iLEAPP and RLEAPP updates and dev thoughts
Alex (@kviddy) has been pushing some extremely useful updates to the open-source Android forensic tool - [ALEAPP](https://github.com/abrignoni/ALEAPP]. Speci...
Alex (@kviddy) has been pushing some extremely useful updates to the open-source Android forensic tool - [ALEAPP](https://github.com/abrignoni/ALEAPP]. Speci...
To determine if you need to collect Random Access Memory on-scene, it is useful to know what kinda of investigation-relevant data is often available in RAM.
kviddy has been pushing some great core updates to ALEAPP. Specifically, artifact scripts are now self-contained. This means that script authors no longer ne...
Come hang out with the nominees for the Forensic 4:Cast “Best DFIR Show of the Year”: 13Cubed, I Beg to DFIR, and DFIR Science!
We often talk about digital forensics in criminal and civil investigations, but a lot of innovation happens in military acquisition and investigations. Join ...
DFIR Science has launched a new course on learn.dfir.science on how to Collect and Analyze Random Access Memory.
Random Access Memory forensics starts with acquiring RAM from a live (turned on) system. There are several ways to collect the contents of RAM from a compute...
The DFIR Science YouTube channel was nominated for the 2022 Forensic 4:cast Awards under “DFIR Show of the Year”!
Huge DFIR stream with a lot of Q&A. Check out the chapter times below!
Password cracking often takes a long time. Brute force is normally your last option. But before that, a wordlist usually helps guess the password faster.
Previously we showed how to access a Linux Logical Volume Manager partition inside a forensic disk image. We were looking for a way to access the LVM partiti...
Linux supports Logical Volume Management, which assists in managing partition features such as resizing and encryption. However, many forensic tools cannot d...
Cyber5W released a Mini Linux DFIR CTF based on the Magnet Summit 2022 live CTF. It is doable if you are new to Linux investigations. A few questions are on ...
Forensic write blockers prevent the forensic workstation from modifying the source disk. Physical write blockers physically prevent write commands from being...
Recently the DFIR Community Hardware Fund purchased a Meta Oculus Quest 2 VR headset. Unboxing and device images can be found here. I finally had time to set...
Ever wonder how to be accepted to a conference? Today we talk about different types of tech conferences, and how to get started both attending and giving pre...
Volatility is a very powerful memory forensics tool. It is used to extract information from memory images (memory dumps) of Windows, macOS, and Linux systems...
This is a mini-course on Autopsy. See chapter times below. You might want to watch Part 1 first - Starting a new case in Autopsy: https://youtu.be/fEqx0MeCCHg
A few days ago, Alexis Brignoni posted a tweet about the increased usage of the Meta Quest 2 hardware. It’s one of many devices that digital investigators wi...
This is a mini-course on Autopsy. You might want to see the description on YouTube for chapter links.
A few days ago, Hexacorn released a blog post taking a look at the NSRL RDS hash set. I’m a total fan of hash sets. I think they are one of the easiest ways ...
I worked on the converter UFDR2DIR and ran into some weird bugs. I coded on Linux and had no trouble reconstructing Android and iOS device dumps paths. But W...
In a prior post we tested parsing a Cellebrite Reader UFDR file directly with ALEAPP. Although ALEAPP could process the file if we renamed it with a .zip ext...
I received a great question on our YouTube channel. Edited for clarity.
Sometimes you are presented with odd file types from forensic tools. These odd file types are often related to forensic disk images or other containers.
Writing a drama is difficult. Getting the digital forensic procedure right is more complicated. A digital forensic scientist reacts to Criminal Minds Season ...
TryHackMe recently released a room dedicated to Windows Forensics! We do a walkthrough of the TryHackMe WindowsForensics1 room and learn all about the Window...
Cryptocurrency investigations - like Bitcoin forensics - usually involve blockchain transaction analysis. You can use blockchain.com Explorer to look up Bitc...
Bitcoin investigation - and cryptocurrency investigations in general - benefit from access to a transparent ledger system - or blockchain - that investigator...
Cryptocurrency investigation is much like other forms of financial crime investigation. Find transactions, find accounts and tie accounts to a real person. C...
iPhone (iOS) forensics is somewhat complicated by difficult data structures in the device. However, it is possible to do a quick iPhone investigation with ba...
When adding code to a large project, like the iPhone forensic triage software iLEAPP, re-running the software over and over again to test your module can bec...
iPhone forensic analysis can be complicated, but sometimes you need to quickly access some of the most common information. iOS Logs, Events, And Plists Parse...
The Android Logs Events And Protobuf Parser (ALEAPP) is a fast triage tool for Android forensic processing. ALEAPP is relatively modular in design, and it is...
A question from a postgrad student about what they can do with a degree in digital forensics. What’s possible? Where to start?
Android forensics can take a long time to process. But if you just need a quick overview of the most common artifacts, check out the Android Logs Events And ...
Welcome everyone to the November DFIR Dev competition!
In this video, we look at the android_triage utility that helps with fast android logical acquisitions. It uses the Android Debug Bridge (adb) to connect to ...
In our first live stream we looked at the Tsurugi Linux utility “searchScreenshots”. It’s a useful tool, but we can make it better! There were a few features...
The Bento Digital Forensics toolkit is an easy way to manage forensic tools locally or create a live response toolkit to take on-scene. Bento 2021.9 brings m...
Many people come across AD1 files during digital investigations and have trouble extracting the data they contain. See how to process an AD1 file with Access...
Wondering where to start in the digital forensics (DFIR) community? Many projects and resources are hosted on GitHub, which allows you to easily participate....
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Hello Jerry, They don’t make it very easy for some reason. This is the link to the download page with all hashsets. https://www.nist.gov/itl/ssd/software-qua...
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
I was just watching your video 8.3 about Autopsy, and specifically about the JPG EXIF metadata.
Last Wednesday, I woke up to the news that my custom (Magnet) artifact submission for Solid Explorer 2 was accepted. It’s exciting because I’d never created ...
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
In the wee hours of Friday night, just as I was tucked in and toasty, Magnet Weekly CTF dropped a 10 point trivia question. I jumped to answer it like a kid ...
I was thinking about the Magnet Weekly Forensics CTF Challenge. There are a few ways to get points: answering the CTF question, trivia, and posting on social...
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
A student sent a question about hex editors. Hex editors are often used in forensics to view and analyze data. Viewing data in hexadecimal (hex) instead of r...
I received a question from an aspiring forensic investigator taking the Intro to Digital Forensics course.
Programming is a useful skill for digital investigators. Not only does programming let you automate your investigation process, but it also helps build a bet...
Note: This is just initial notes to get an autopsy multi-user cluster working. In my setup Autopsy is installed on Linux, and the servers are Linux-based. So...
Many people that begin learning digital investigation, especially formally, seem to learn technical issues before the criminal investigation procedure. The p...
Call for Papers for the UNODC E4J international academic conference on Access to Justice to End Violence.
ICDF2C brings together researchers and practitioners in order to scientifically address the numerous challenges due to the rapid increase in the amount and v...
Jake Williams gave a talk about false flag operations at Black Hat Europe 2019. I’ve talked before about organizations being either lazy or political with cy...
Tsurugi Linux is a DFIR Linux distribution by Backtrack and Deft Linux veterans. I loved DEFT, and was excited to see what the Tsurugi team had planned. This...
Digital forensic science includes many areas of study. Gaining a background in every relevant area is difficult, if not impossible. However, all knowledge in...
Introduction Over the last few weeks Brett Shavers has been discussing how to publish DFIR research in a better way. I’ve been thinking about this from the a...
This is a reply or further discussion to @Brett_Shavers post Publish your #DFIR Research.
Last Friday was the Cybersecurity Revolution conference. The idea for the conference came from my friend at Serene-Risc. The concept was something similar to...
The Linking Organized Crime and Cybercrime conference starts in 3 days! (June 7th and 8th)
Introduction - the problem Recently I’ve been doing a lot of large disk forensic imaging. I usually use Linux-based systems for forensic imaging. A normal ca...
Raspberry Pis are great for all sorts of information security related projects. They come with HDMI and USB ports, so it is easy to connect monitors and keyb...
Extended to May 14th, 2018 See more information at http://d-forensics.org/
WSDF 2018 - CALL FOR PAPERS Where: Hamburg Germany
A lot of people have asked how to get started with digital forensics. It’s great that so many people from so many different places are interested. There are ...
Expert Witness Format (EWF) files, often saved with an E01 extension, are very common in digital investigations. Many forensic tools support E01 files, but m...
CybercrimeTech started as a dfir notes blog during my Masters at University College Dublin. I wasn’t sure what it would turn into, and thought the name was g...
Here are some files to test your password cracking skills. All of them can be done in less than a few hours with CPU-based cracking. You can download the fil...
SSDEEP is a fuzzy hashing tool written by Jesse Kornblum. There is quite a bit of work about similarity hashing and comparisons with other methods. The mains...
Memory foreniscs in Linux is not very easy. The reason is because the Linux kernel changes data structures and debug symbols often. Users can also easily mod...
Autopsy 4 is a very powerful digital forensic investigation tool. Today, we are going to extract file and meta-data from a disk image (mobile phone) to use i...
Today we are going to acquire an android smartphone (Samsung Note II) using Android Debug Bridge (ADB), netcat and dd. The system I am using is Ubuntu linux....
I recently found a tutorial on tesseract-ocr. I used tesseract a few years ago without much luck, but this time it was extremely easy.
Submission Deadline Extended to May 1st, 2017
Autopsy is a free, open source digital forensic tool that supports a wide range of add-on modules. Available APIs allow an investigator to easily create thei...
This week we will begin with a very basic introduction into the memory analysis framework Volatility. We will use volatility to collect information about a m...
Today we are talking about ‘Robust bootstrapping memory analysis against anti-forensics’ by Lee Kyoungho, Hwang Hyunuk, Kim Kibom and Noh BongNam. This paper...
This week we will show how to use basic data processing tools strings, grep and photorec to start an analysis of a Random Access Memory (RAM) image, even if ...
What I’m Reading: Today we are talking about ‘A functional reference model of passive systems for tracing network traffic’ by Thomas E. Daniels. This paper d...
This week we will be using LiME to acquire a memory image in a suspect Linux system. LiME is a loadable kernel module that needs to be compiled based on the ...
This week we will talk about The Sleuth Kit, and specifically the tool tsk_recover. tsk_recover is a useful tool for allocated and unallocated file recovery....
This week we will show how to use Photorec to recover data form a suspect disk image. Photorec supports the recovery of many different file types, but we wil...
This single is informational for digital forensic investigators and first responders. Be aware of the ‘USB Killer’. Very basically, it’s a USB device that co...
In this video we show how to do a forensic acquisition of a suspect disk using FTK Imager in Windows.<div class="separator" style="clear: both; text-align...
The Legal Informatics and Forensic Science (LIFS) Institute in the College of International Studies at Hallym University, South Korea, currently has openings...
한림대학교 국제학부의 정보법과학전공에서는 현재 석사, 박사, 그리고 박사후과정생을 대상으로 정규직 연구원을 모집하고 있습니다. 해당 직위는 사물인터넷(IoT) 디지털 포렌식 수사에 관련된 연구를 담당하므로, 다음과 같은 자격을 요합니다. <ul><li>프로그래...
This video shows how to acquire a forensic disk image of a suspect device in Linux using Guymager. Guymager is an extremely fast digital forensic imaging too...
This video shows how to use DCFLDD to acquire a disk image from a suspect device in the Linux command line. DCFLDD is an expanded version of ‘dd’ that suppor...
In this video we will show external write-blockers and describe how they are used to prevent writing data to suspect devices. We will talk about bottlenecks ...
In this video we show how to copy a disk image to a physical hard drive using DD in Linux. This is useful for working with live disk images (Linux live CDs),...
This video shows how to make a disk image using FTK Imager on a Windows system.FTK Imager is an easy to use tool for copying data from suspect disks, and has...
Digital Investigation: Special Issue on Volatile Memory Analysis Deadline for submissions is 31 August 2016. Memory analysis is a hot research topic with wid...
<pre wrap=”>CLOUDFOR 2016: Workshop on Cloud ForensicsIn conjunction with the 9th IEEE/ACM International Conference on Utility and Cloud Computing (UCC...
Humble Bundle and No Starch Press are offering a charity deal on hacking and security books. For 15$ or more you can get 13 books! Check out the deal here: h...
JDFSL Special issue on Cyberharassment Investigation: Advances and Trends. Anecdotal evidence indicates that cyber harassment is becoming more prevalent as ...
The 7th EAI International Conference on Digital Forensics & Cyber Crime will be held OCTOBER 6–8, 2015 in SEOUL, SOUTH KOREA.The final program is now ava...
<pre wrap=”>EnCase & Python – Extending Your Investigative CapabilitiesDate: Wednesday September 9th, 2015 Time: 11:00am PDT / 2:00pm EDT / 7:00pm ...
7th International Conference on Digital Forensics and Cyber Crime (ICDF2C) updated program is now available here: http://bit.ly/1LsJpvM<div class="separat...
ICDF2C and Seoul Tech Society Essay Contest Have you ever surfed the Dark Web? Are you worried about the security of your virtual property? Technology is cha...
Webinar: Tackle the Legal Issues of Obtaining Digital Evidence in the Cloud Cost: FreeDate: Wed August 12th, 2015Time: 08:00am UTC / 10:00am CEST / 4:00pm AW...
The Rapid Evidence Acquisition Project for Event Reconstruction [1] was one of the first projects that I worked on during my PhD. It started around 2008, whe...
I met some Brazilian Law Enforcement at the 2014 World Forensic Festival. They were talking about Child Online Exploitation in Brazil, and a tool they develo...
Call for papers for the 7th International Conference on Digital Forensics and Cyber Crime (ICDF2C) Conferece Dates: October 6 - 8, 2015 Location: Seoul, Sou...
Installing LIBEWF is normally straightforward. Usually the most difficult part is remembering which packages are required for the dependencies. When running ...
If you work in the area of digital investigation, you probably know about NIST’s National Software Reference Library (NSRL). <blockquote>The National S...
Project: Indicators of Anti-Forensics (IoAF)Purpose: Digital forensic triage for anti-forensic activitiesStatus: ActiveLicense: GNU GPLv3Developer(s): KITRI’...
<div style="clear: right; float: right; margin-bottom: 1em; margin-left: 1em;"></div>As a mentor with KITRI’s “Best of the Best v2.0” information...
The following survey results are from Korean Digital Forensic Investigators concerning the use of anti-forensics observed in their investigations. This surve...
I managed to get a hold of a list of known-bad hashes to use in an experiment. The hashes, however, were in EnCase “.hash” format.<div></div><...
As seen on DigitalFIRE<div><div class="separator" style="clear: both; text-align: center;"></div>The concept of signatures is used in many ...
Someone recently asked about an easy way to create a RAW image of virtual machine (VM) disks, so here is a quick how-to.<div class="separator" style="clea...
Alex (@kviddy) has been pushing some extremely useful updates to the open-source Android forensic tool - [ALEAPP](https://github.com/abrignoni/ALEAPP]. Speci...
To determine if you need to collect Random Access Memory on-scene, it is useful to know what kinda of investigation-relevant data is often available in RAM.
kviddy has been pushing some great core updates to ALEAPP. Specifically, artifact scripts are now self-contained. This means that script authors no longer ne...
Come hang out with the nominees for the Forensic 4:Cast “Best DFIR Show of the Year”: 13Cubed, I Beg to DFIR, and DFIR Science!
We often talk about digital forensics in criminal and civil investigations, but a lot of innovation happens in military acquisition and investigations. Join ...
DFIR Science has launched a new course on learn.dfir.science on how to Collect and Analyze Random Access Memory.
Random Access Memory forensics starts with acquiring RAM from a live (turned on) system. There are several ways to collect the contents of RAM from a compute...
The DFIR Science YouTube channel was nominated for the 2022 Forensic 4:cast Awards under “DFIR Show of the Year”!
Huge DFIR stream with a lot of Q&A. Check out the chapter times below!
Password cracking often takes a long time. Brute force is normally your last option. But before that, a wordlist usually helps guess the password faster.
Previously we showed how to access a Linux Logical Volume Manager partition inside a forensic disk image. We were looking for a way to access the LVM partiti...
Linux supports Logical Volume Management, which assists in managing partition features such as resizing and encryption. However, many forensic tools cannot d...
Cyber5W released a Mini Linux DFIR CTF based on the Magnet Summit 2022 live CTF. It is doable if you are new to Linux investigations. A few questions are on ...
Forensic write blockers prevent the forensic workstation from modifying the source disk. Physical write blockers physically prevent write commands from being...
Recently the DFIR Community Hardware Fund purchased a Meta Oculus Quest 2 VR headset. Unboxing and device images can be found here. I finally had time to set...
Ever wonder how to be accepted to a conference? Today we talk about different types of tech conferences, and how to get started both attending and giving pre...
Volatility is a very powerful memory forensics tool. It is used to extract information from memory images (memory dumps) of Windows, macOS, and Linux systems...
This is a mini-course on Autopsy. See chapter times below. You might want to watch Part 1 first - Starting a new case in Autopsy: https://youtu.be/fEqx0MeCCHg
This is a mini-course on Autopsy. You might want to see the description on YouTube for chapter links.
A few days ago, Hexacorn released a blog post taking a look at the NSRL RDS hash set. I’m a total fan of hash sets. I think they are one of the easiest ways ...
I worked on the converter UFDR2DIR and ran into some weird bugs. I coded on Linux and had no trouble reconstructing Android and iOS device dumps paths. But W...
I received a great question on our YouTube channel. Edited for clarity.
TryHackMe recently released a room dedicated to Windows Forensics! We do a walkthrough of the TryHackMe WindowsForensics1 room and learn all about the Window...
Software supply chain vulnerabilities have resulted in large-scale attacks in recent years. Understanding the supply chain in an organization is difficult si...
The logging software Log4j was recently found to have an injection vulnerability that allowed remote code execution (RCE) among other vectors of attack. The ...
iPhone (iOS) forensics is somewhat complicated by difficult data structures in the device. However, it is possible to do a quick iPhone investigation with ba...
When adding code to a large project, like the iPhone forensic triage software iLEAPP, re-running the software over and over again to test your module can bec...
Robinhood - a stock trading application - recently revealed a data breach that resulted in the loss of approximately 7 million user records. Most of these we...
The Android Logs Events And Protobuf Parser (ALEAPP) is a fast triage tool for Android forensic processing. ALEAPP is relatively modular in design, and it is...
Android forensics can take a long time to process. But if you just need a quick overview of the most common artifacts, check out the Android Logs Events And ...
In this video, we look at the android_triage utility that helps with fast android logical acquisitions. It uses the Android Debug Bridge (adb) to connect to ...
In our first live stream we looked at the Tsurugi Linux utility “searchScreenshots”. It’s a useful tool, but we can make it better! There were a few features...
EC2 Forensics can use many of the same tools and techniques as computer forensics. Usually, just with the addition of networking concepts. In this video, we ...
The Bento Digital Forensics toolkit is an easy way to manage forensic tools locally or create a live response toolkit to take on-scene. Bento 2021.9 brings m...
Many people come across AD1 files during digital investigations and have trouble extracting the data they contain. See how to process an AD1 file with Access...
Security-focused email provider ProtonMail was found to provide the IP address of a French activist to Swiss authorities. This is despite the fact that Proto...
Wondering where to start in the digital forensics (DFIR) community? Many projects and resources are hosted on GitHub, which allows you to easily participate....
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Hello Jerry, They don’t make it very easy for some reason. This is the link to the download page with all hashsets. https://www.nist.gov/itl/ssd/software-qua...
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
I was just watching your video 8.3 about Autopsy, and specifically about the JPG EXIF metadata.
Last Wednesday, I woke up to the news that my custom (Magnet) artifact submission for Solid Explorer 2 was accepted. It’s exciting because I’d never created ...
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
In the wee hours of Friday night, just as I was tucked in and toasty, Magnet Weekly CTF dropped a 10 point trivia question. I jumped to answer it like a kid ...
I was thinking about the Magnet Weekly Forensics CTF Challenge. There are a few ways to get points: answering the CTF question, trivia, and posting on social...
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
A student sent a question about hex editors. Hex editors are often used in forensics to view and analyze data. Viewing data in hexadecimal (hex) instead of r...
I received a question from an aspiring forensic investigator taking the Intro to Digital Forensics course.
Programming is a useful skill for digital investigators. Not only does programming let you automate your investigation process, but it also helps build a bet...
Note: This is just initial notes to get an autopsy multi-user cluster working. In my setup Autopsy is installed on Linux, and the servers are Linux-based. So...
Many people that begin learning digital investigation, especially formally, seem to learn technical issues before the criminal investigation procedure. The p...
Call for Papers for the UNODC E4J international academic conference on Access to Justice to End Violence.
ICDF2C brings together researchers and practitioners in order to scientifically address the numerous challenges due to the rapid increase in the amount and v...
Jake Williams gave a talk about false flag operations at Black Hat Europe 2019. I’ve talked before about organizations being either lazy or political with cy...
Tsurugi Linux is a DFIR Linux distribution by Backtrack and Deft Linux veterans. I loved DEFT, and was excited to see what the Tsurugi team had planned. This...
Digital forensic science includes many areas of study. Gaining a background in every relevant area is difficult, if not impossible. However, all knowledge in...
Introduction Over the last few weeks Brett Shavers has been discussing how to publish DFIR research in a better way. I’ve been thinking about this from the a...
This is a reply or further discussion to @Brett_Shavers post Publish your #DFIR Research.
Last Friday was the Cybersecurity Revolution conference. The idea for the conference came from my friend at Serene-Risc. The concept was something similar to...
The Linking Organized Crime and Cybercrime conference starts in 3 days! (June 7th and 8th)
Introduction - the problem Recently I’ve been doing a lot of large disk forensic imaging. I usually use Linux-based systems for forensic imaging. A normal ca...
Raspberry Pis are great for all sorts of information security related projects. They come with HDMI and USB ports, so it is easy to connect monitors and keyb...
Extended to May 14th, 2018 See more information at http://d-forensics.org/
WSDF 2018 - CALL FOR PAPERS Where: Hamburg Germany
A lot of people have asked how to get started with digital forensics. It’s great that so many people from so many different places are interested. There are ...
Expert Witness Format (EWF) files, often saved with an E01 extension, are very common in digital investigations. Many forensic tools support E01 files, but m...
Today the International Consortium of Investigative Journalists (ICIJ) released “The Paradise Papers.” These look to be a massive collection of documents re...
Here are some files to test your password cracking skills. All of them can be done in less than a few hours with CPU-based cracking. You can download the fil...
SSDEEP is a fuzzy hashing tool written by Jesse Kornblum. There is quite a bit of work about similarity hashing and comparisons with other methods. The mains...
For over a year, anyone with a mobile phone in Korea has had to put up with spam text messages from Korea’s Ministry of Public Safety and Security (국민안전처). I...
Memory foreniscs in Linux is not very easy. The reason is because the Linux kernel changes data structures and debug symbols often. Users can also easily mod...
Opinion originally posted by Korea Times as Letters to President Moon
Opinion originally published by Korea Times
Originally Published in Korean at NewsTapa.org
Autopsy 4 is a very powerful digital forensic investigation tool. Today, we are going to extract file and meta-data from a disk image (mobile phone) to use i...
Today we are going to acquire an android smartphone (Samsung Note II) using Android Debug Bridge (ADB), netcat and dd. The system I am using is Ubuntu linux....
Submission Deadline Extended to May 1st, 2017
I recently found a tutorial on tesseract-ocr. I used tesseract a few years ago without much luck, but this time it was extremely easy.
GNU Privacy Guard (GPG) uses public and private keys to secure communications (public-key cryptography). Many people use it to encrypt their email or other d...
Today we will give a beginner-level introduction to The Sleuth Kit from command line. If this video is helpful, I highly recommend reading The Law Enforcemen...
Today we are going to install and update a Debian-based operating system in VirtualBox as a guest operating system.The first video goes through creating a vi...
This week we will begin with a very basic introduction into the memory analysis framework Volatility. We will use volatility to collect information about a m...
This week we will show how to use basic data processing tools strings, grep and photorec to start an analysis of a Random Access Memory (RAM) image, even if ...
This week we will be using LiME to acquire a memory image in a suspect Linux system. LiME is a loadable kernel module that needs to be compiled based on the ...
This week we will talk about The Sleuth Kit, and specifically the tool tsk_recover. tsk_recover is a useful tool for allocated and unallocated file recovery....
This week we will show how to use Photorec to recover data form a suspect disk image. Photorec supports the recovery of many different file types, but we wil...
In this video we show how to do a forensic acquisition of a suspect disk using FTK Imager in Windows.<div class="separator" style="clear: both; text-align...
This video shows how to acquire a forensic disk image of a suspect device in Linux using Guymager. Guymager is an extremely fast digital forensic imaging too...
This video shows how to use DCFLDD to acquire a disk image from a suspect device in the Linux command line. DCFLDD is an expanded version of ‘dd’ that suppor...
In this video we will show external write-blockers and describe how they are used to prevent writing data to suspect devices. We will talk about bottlenecks ...
In this video we show how to copy a disk image to a physical hard drive using DD in Linux. This is useful for working with live disk images (Linux live CDs),...
This video shows how to make a disk image using FTK Imager on a Windows system.FTK Imager is an easy to use tool for copying data from suspect disks, and has...
When working with multi-part disk images, it can be confusing to see if your tool has loaded all of the image or just a part. Below is one way to determine i...
I only very rarely need to print something. However, printing things like grade reports and student schedules can come in handy. Since we don’t have a commun...
The steps below are how to easily install thc Hydra in Ubuntu with the majority of required libraries for common tasks. Hydra is a pretty well-known remote a...
Many software downloads come with a signature file. You normally need to download this signature file separately. Signatures are a great way to let people ...
When copying data from USB devices in Linux (Debian / Ubuntu), you may have noticed that reading data from the disk the first time takes a while, and readin...
Sometimes you may want to see what scripts a website is trying to run on your system. Other times you may want to be able to not only watch, but also modify ...
If you are using John the Ripper with CUDA, and you start to see errors like:<blockquote class="tr_bq">./unshadow: error while loading shared libraries...
There was recently a question on SuperUser linking back to CybercrimeTech’s article about cracking passwords, with an issue about zip files using ZipCrypto, ...
Installing LIBEWF is normally straightforward. Usually the most difficult part is remembering which packages are required for the dependencies. When running ...
I mess around with the internals of my operating systems a lot. This means that every few months I need to re-install my operating system, which, lately, is ...
We have written in the past about how to crack passwords on password-protected RAR and ZIP files, but in those cases someone wrote a program to extract the p...
After seeing how to compile John the Ripper to use all your computer’s processors now we can use it for some tasks that may be useful to digital forensic inv...
John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect w...
The Heartbleed OpenSSL bug can leave a lot of systems open to exploitation. To see whether your system is vulnerable try the following.<div></div>...
With only a few weeks (hopefully) until Linux Mint 16 is released, I have been installing different software that I may want to start using. With all my data...
Some web-based email services don’t have an encryption client available, but if you still want to be able to encrypt an email using someone’s ...
[Edit 24/7/2013] Be careful when using xargs to spawn multiple processes that write to the same file. I’ve been using it with md5sum and pipin...
The following experiment is conducted to determine if md5sum, md5deep or openssl md5 hash calculations are faster than the others. Methodology:<div>Te...
pHash is an open source software library released under the GPLv3 license that implements several perceptual hashing algorithms, and provides a C-like API to...
[Update 29/5/2013] The last several days the Banshee music player tends to crash the audio driver sometimes when skipping tracks. Ctrl+alt+backspace brings s...
We had a hardware RAID card that worked well in Windows, but was giving some issues in Linux (Ubuntu 12.04). So, we decided to try to setup a software array ...
After the last SDHASH test showed that fuzzy hashing on multiple sizes of the same picture files did not appear to work well. I decided to try...
In a previous single, we looked at setting up and using SDHASH. After comparing modified files and, and getting a high score for similarity, w...
Being a fan of ssdeep for fuzzy hashing, I was interested in this article comparing ssdeep to sdhash.As the article says, ssdeep basically bre...
The maintainers of log2timeline have yet to set up a repository for Ubuntu Precise (12.04). Here are the required packages needed to get most of the function...
We’ve been looking at different storage solutions to act as storage servers for forensic images, and some extracted data. Essentially we have a server with e...
Someone recently asked about an easy way to create a RAW image of virtual machine (VM) disks, so here is a quick how-to.<div class="separator" style="clea...
In this single we will be installing OCFA 2.3.0 rc4 on Debian Squeeze (6)I will be following the documentation from: http://sourceforge.net/apps/trac/ocfa/wi...
Installation of FIVES Porndetect was relatively painless on Debian Squeeze (Lenny is a bit of a pain).First get the F_PORNDETECT.doc from the FIVES portal. T...
When trying to install Eucalyptus on Debian, the newest version seemed to be packaged for Squeeze. I tried this directly on Lenny, but it did not work. I hav...
Update: See the forensic focus article: http://articles.forensicfocus.com/2012/07/05/parallels-hard-drive-image-converting-for-analysis/Update: I have had pr...
Earlier I singleed about creating an animated preview gif from a given video. When using that method with a file list, ffmpeg would treat the file name as a ...
Edit: This version will produce errors when using a file list. See this single for a more reliable way.I have been searching for a while for a way to create ...
A while ago I briefly used CarvFS on a linux system for testing. It was nice. Zero-storage carving can come in handy, especially when you are dealing with li...
All of the examples for SIMILE Timeplot are in YYYY/MM/DD format. I was wanting to plot data down to the minute/second. Looking around I found that the date ...
Looking around I just found the SIMILE project. I have been messing around with TSK’s fls and looking into log2timeline and think SIMILE widgets might be use...
When attempting to install the Date::Manip perl module via cpan on Darwin it will probably give an error like:<blockquote>make: *** [test_dynamic] Erro...
A reader sent a very informative email in reply to this single about Read-Only Loopback Devices.http://www.denisfrati.it/pdf/Linux_for_computer_forensic_inve...
As emailed to be by Jochen:I think it is possible to detect completion of the process, even if it is not that simple, due to the distributed nature of OCFA. ...
Instructions for using SVN to get the newest version of the REAPER Project:These instructions are for SVN from a Linux command line, and specifically Debian....
I have been testing file carving to try to preview the contents of a drive before imaging. File carving takes a long, long time. A faster solution (I think) ...
In Debian 5 when installing PostgreSQL - if /var/singlegresql/8.3/main is not created, and the conf files are not available - use the following command:pg_cr...
PSQL on Machttp://www.entropy.ch/software/macosx/singlegresql/Enable psql remote access over tcp/iphttp://www.cyberciti.biz/tips/singlegres-allow-remote-acce...
When installing OcfaArch on Debain 5, the installer failed to create the ‘ocfa’ user in singlegresql (psql). The error I get is “Warning: no local database f...
After completing pt.1 and pt.2 BIND, Apache and some permissions still need to be set before everything will work all hunky-dory.Setting up DNSNavigate to /e...
Maybe I am just a novice, but I had a hard time figuring out the inputs for the creation of the hash database for the OCFA digest module. This step can be fo...
This single will cover creating a temporary file share on your Samba server to easily share packages. This tutorial is geared towards OCFA on Debian users, b...
Now that we have a working Debian install, we can get it ready for OCFA.Again this is s supplement to the ‘HOWTO-INSTALL-debian-etch.txt’ foun...
The installation document for the Open Computer Forensic Architecture was mostly accurate. However, I ran into some issues. Posts labeled OCFAInstall are sup...
Today we will give a beginner-level introduction to The Sleuth Kit from command line. If this video is helpful, I highly recommend reading The Law Enforcemen...
This week we will begin with a very basic introduction into the memory analysis framework Volatility. We will use volatility to collect information about a m...
Today we are talking about ‘Robust bootstrapping memory analysis against anti-forensics’ by Lee Kyoungho, Hwang Hyunuk, Kim Kibom and Noh BongNam. This paper...
This week we will show how to use basic data processing tools strings, grep and photorec to start an analysis of a Random Access Memory (RAM) image, even if ...
This week we will be using LiME to acquire a memory image in a suspect Linux system. LiME is a loadable kernel module that needs to be compiled based on the ...
This week we will talk about The Sleuth Kit, and specifically the tool tsk_recover. tsk_recover is a useful tool for allocated and unallocated file recovery....
This week we will show how to use Photorec to recover data form a suspect disk image. Photorec supports the recovery of many different file types, but we wil...
This single is informational for digital forensic investigators and first responders. Be aware of the ‘USB Killer’. Very basically, it’s a USB device that co...
In this video we show how to do a forensic acquisition of a suspect disk using FTK Imager in Windows.<div class="separator" style="clear: both; text-align...
This video shows how to acquire a forensic disk image of a suspect device in Linux using Guymager. Guymager is an extremely fast digital forensic imaging too...
This video shows how to use DCFLDD to acquire a disk image from a suspect device in the Linux command line. DCFLDD is an expanded version of ‘dd’ that suppor...
In this video we will show external write-blockers and describe how they are used to prevent writing data to suspect devices. We will talk about bottlenecks ...
In this video we show how to copy a disk image to a physical hard drive using DD in Linux. This is useful for working with live disk images (Linux live CDs),...
This video shows how to make a disk image using FTK Imager on a Windows system.FTK Imager is an easy to use tool for copying data from suspect disks, and has...
When working with multi-part disk images, it can be confusing to see if your tool has loaded all of the image or just a part. Below is one way to determine i...
Hello everyone! We have an opportunity for singledoctoral research positions. Positions with the Legal Informatics and Forensic Science Institute at Hallym U...
Reply to an email I received:<div class="separator" style="clear: both; text-align: center;"></div><div><div><div><div>Is...
In some cases it may be necessary or helpful to find the private IP of a suspect. This can be difficult, especially since NAT is common in most networks. How...
The 7th EAI International Conference on Digital Forensics & Cyber Crime will be held OCTOBER 6–8, 2015 in SEOUL, SOUTH KOREA.The final program is now ava...
The Rapid Evidence Acquisition Project for Event Reconstruction [1] was one of the first projects that I worked on during my PhD. It started around 2008, whe...
I met some Brazilian Law Enforcement at the 2014 World Forensic Festival. They were talking about Child Online Exploitation in Brazil, and a tool they develo...
Call for papers for the 7th International Conference on Digital Forensics and Cyber Crime (ICDF2C) Conferece Dates: October 6 - 8, 2015 Location: Seoul, Sou...
Installing LIBEWF is normally straightforward. Usually the most difficult part is remembering which packages are required for the dependencies. When running ...
If you work in the area of digital investigation, you probably know about NIST’s National Software Reference Library (NSRL). <blockquote>The National S...
Project: Indicators of Anti-Forensics (IoAF)Purpose: Digital forensic triage for anti-forensic activitiesStatus: ActiveLicense: GNU GPLv3Developer(s): KITRI’...
<div style="clear: right; float: right; margin-bottom: 1em; margin-left: 1em;"></div>As a mentor with KITRI’s “Best of the Best v2.0” information...
The following survey results are from Korean Digital Forensic Investigators concerning the use of anti-forensics observed in their investigations. This surve...
I managed to get a hold of a list of known-bad hashes to use in an experiment. The hashes, however, were in EnCase “.hash” format.<div></div><...
As seen on DigitalFIRE<div><div class="separator" style="clear: both; text-align: center;"></div>The concept of signatures is used in many ...
Someone recently asked about an easy way to create a RAW image of virtual machine (VM) disks, so here is a quick how-to.<div class="separator" style="clea...
ZDNet Korea reports that the South Korean government is making a first-step to shift from the proprietary Hangul Word Processor (HWP) file format (.hwp) to t...
GNU Privacy Guard (GPG) uses public and private keys to secure communications (public-key cryptography). Many people use it to encrypt their email or other d...
Data is valuable. Ransomware takes advantage of the financial or sentimental value of our data, as well as the fact that most homes and organizations do not ...
This single is informational for digital forensic investigators and first responders. Be aware of the ‘USB Killer’. Very basically, it’s a USB device that co...
Reply to an email I received:<div class="separator" style="clear: both; text-align: center;"></div><div><div><div><div>Is...
I recently found a video claiming to be a 'child predator social experiment'. The idea is that children have access to different types of social media, and t...
On August 19th, the Impact Team released data of millions of alleged Ashley Madison users. Ashley Madison is a type of social networking website that promote...
[Edited 2015-02-02]Last month, the FIDO Alliance released specifications that attempt to remove passwords from authentication. A few years ago, Google was al...
Jimmy Kimmel, a U.S. talk show host, commented on U.S. cyber security after the 2014 Sony attacks. To humorously demonstrate the problem, they employed a bit...
According to UK.gov, the UK Government is adopting open formats for all of its government documents. The formats are PDF/A and HTML from viewing government d...
Based on the BBC News article “Dark net used by tens of thousands of paedophiles” (2014), one might wonder what “Dark Net” is, and why Police are having such...
As seen on DigitalFIRE.ucd.ieDuring cybercrime investigations it’s common to find that a suspect has used technology in a country outside of the territorial ...
South Korea’s democracy can only be described as… developing. In the late 1970s, after the assassination of Military Dictator Park Chung-hee (who Koreans oft...
Last week, a number of Korean organizations fell victim to cyber attacks. This has prompted discussions about cybersecurity in Korea, and while following ...
As seen on DigitalFIREOnline social media has changed the way many people, businesses and even governments interact with each other. Because of Twitter’s pop...
As more online storage is made available, it is often convenient to store our personal documents on the web to share between devices or with friends, family...
A while back we looked at Challenge 1 in the Four Grand Challenges in Trustworthy Computing from 2003. In my opinion, we have fallen quite short on Challenge...
[Update] See Bruce Schneier’s responseOur friends at FutureCrimes.com recently had a good Ted talk about technology, crime and a potential way to fight crime...
Almost a decade ago, the Computing Research Association published Four Grand Challenges in Trustworthy Computing. Working in a rapidly-evolving digital field...
FutureCrimes.com just passed on the single Sci-fi policing: predicting crime before it occurs. Crime modeling used by the LAPD appears to have contributed t...
I’m just back from the 1st INTERPOL NCRP Cybercrime Training Workshop and International Symposium on Cybercrime Response 2012, held in Seoul, South Korea. Th...
What I’m Reading: Today we are talking about ‘A functional reference model of passive systems for tracing network traffic’ by Thomas E. Daniels. This paper d...
The Legal Informatics and Forensic Science (LIFS) Institute in the College of International Studies at Hallym University, South Korea, currently has openings...
한림대학교 국제학부의 정보법과학전공에서는 현재 석사, 박사, 그리고 박사후과정생을 대상으로 정규직 연구원을 모집하고 있습니다. 해당 직위는 사물인터넷(IoT) 디지털 포렌식 수사에 관련된 연구를 담당하므로, 다음과 같은 자격을 요합니다. <ul><li>프로그래...
Humble Bundle and No Starch Press are offering a charity deal on hacking and security books. For 15$ or more you can get 13 books! Check out the deal here: h...
In some cases it may be necessary or helpful to find the private IP of a suspect. This can be difficult, especially since NAT is common in most networks. How...
The 7th EAI International Conference on Digital Forensics & Cyber Crime will be held OCTOBER 6–8, 2015 in SEOUL, SOUTH KOREA.The final program is now ava...
On August 19th, the Impact Team released data of millions of alleged Ashley Madison users. Ashley Madison is a type of social networking website that promote...
The Rapid Evidence Acquisition Project for Event Reconstruction [1] was one of the first projects that I worked on during my PhD. It started around 2008, whe...
Forensic Focus recently interviewed Philipp Amann, Senior Strategic Analyst, Europol about our DFRWS EU 2015 paper “Designing robustness and resilience in di...
<div style="clear: right; float: right; margin-bottom: 1em; margin-left: 1em;"></div>As a mentor with KITRI’s “Best of the Best v2.0” information...
Please help DigitalFIRE Labs understand the current state of Mutual Legal Assistance Requests relating to digital evidence, and be entered for a chance to wi...
I’ve been playing around with VLFeat, and specifically SIFT to compare images using sift feature extraction. A while back I was looking at comparing files an...
An unofficial English translation of the proposed South Korean National Cyber Terrorism Prevention Act.The recently proposed South Korean Nati...
The recently proposed South Korean National Cyber Terrorism Prevention Act: [Korean PDF] [English PDF]êµ?? ?¬ì´ë²„í…Œ??ë°©ì???ê´€??법ë...
As seen on DigitalFIRE<div><div class="separator" style="clear: both; text-align: center;"></div>The concept of signatures is used in many ...
As seen on DigitalFIRE.When conducting an investigation, many statements are given by witnesses and suspects. A “witness” could be considered as anything th...
<div class="p1">Today is the inauguration of the Korean National Police University (KNPU) International Cybercrime Research Center (ICRC). The inaugura...
<div class="MsoNormal">This Crime Investigation Priority survey is being conducted by a researcher at University College Dublin. The purpose is to dire...
We have a chapter in an upcoming book, Cybercrime and Cloud Forensics: Applications for Investigation ProcessesOur chapter aims to be a high-level introducti...
When attempting to gather statistics about digital crime and investigations in different countries, and sometimes on a national level, the inconsistency in c...
GNU Privacy Guard (GPG) uses public and private keys to secure communications (public-key cryptography). Many people use it to encrypt their email or other d...
Today we will give a beginner-level introduction to The Sleuth Kit from command line. If this video is helpful, I highly recommend reading The Law Enforcemen...
Today we are going to install and update a Debian-based operating system in VirtualBox as a guest operating system.The first video goes through creating a vi...
What I’m Reading: Today we are talking about ‘A functional reference model of passive systems for tracing network traffic’ by Thomas E. Daniels. This paper d...
Data is valuable. Ransomware takes advantage of the financial or sentimental value of our data, as well as the fact that most homes and organizations do not ...
The Legal Informatics and Forensic Science (LIFS) Institute in the College of International Studies at Hallym University, South Korea, currently has openings...
한림대학교 국제학부의 정보법과학전공에서는 현재 석사, 박사, 그리고 박사후과정생을 대상으로 정규직 연구원을 모집하고 있습니다. 해당 직위는 사물인터넷(IoT) 디지털 포렌식 수사에 관련된 연구를 담당하므로, 다음과 같은 자격을 요합니다. <ul><li>프로그래...
<pre wrap=”>CLOUDFOR 2016: Workshop on Cloud ForensicsIn conjunction with the 9th IEEE/ACM International Conference on Utility and Cloud Computing (UCC...
Facebook’s hacking education platform and capture the flag is now available. See their release single here. Their goal is to educate about different types of...
At the Legal Informatics and Forensic Science Institute, we are preparing to do some research on IoT smart homes. Part of that is setting up a slightly-less-...
Humble Bundle and No Starch Press are offering a charity deal on hacking and security books. For 15$ or more you can get 13 books! Check out the deal here: h...
JDFSL Special issue on Cyberharassment Investigation: Advances and Trends. Anecdotal evidence indicates that cyber harassment is becoming more prevalent as ...
The 7th EAI International Conference on Digital Forensics & Cyber Crime will be held OCTOBER 6–8, 2015 in SEOUL, SOUTH KOREA.The final program is now ava...
7th International Conference on Digital Forensics and Cyber Crime (ICDF2C) updated program is now available here: http://bit.ly/1LsJpvM<div class="separat...
ICDF2C and Seoul Tech Society Essay Contest Have you ever surfed the Dark Web? Are you worried about the security of your virtual property? Technology is cha...
On August 19th, the Impact Team released data of millions of alleged Ashley Madison users. Ashley Madison is a type of social networking website that promote...
Forensic Focus Webinar concerning analysis and of the Windows Registry from UCD’s very own Jacky Fox titled: Pitfalls of Interpreting Forensic Artifacts in t...
Last week, Pavel and I gave an invited talk at InfoSecurity Russia 2012. From Digital FIRE:<blockquote class="tr_bq">Our talk explored the issues of di...
<div class="p1">Today is the inauguration of the Korean National Police University (KNPU) International Cybercrime Research Center (ICRC). The inaugura...
Open call for abstracts (will receive DOI) for the International Conference on Forensic Research and Technology. Looks like an interesting mix of all forensi...
LawTech Europe Congress 201212 November, 2012Prague, Czech Republic“Over the past few years there have been huge advances in Electronic Evidence support and ...
Unfortunately too late to submit a paper this year, but the conference may be interesting nonetheless!From International Workshop on Digital Forensics in the...
Webinar: Industrial Espionage, Weaponized Malware, and State-Sponsored Cyber Attacks: How to Identify, Counter, and ReactDate: 31 July, 2012Time: 15:00 PT (2...
The IRISSCERT Cyber Crime Conference will be held November 22, 2012 in Dublin, Ireland. More information can be found here.They are currently running a call ...
[Edit] A recording of the webinar can be found here: http://www.forensicfocus.com/DF_Multimedia/page=watch/id=79/d=1/Resingle from: http://www.forensicfocus....
The ICTTF Cyber Threat Summit will be held in Dublin on September 20-21, 2012. Have a look at this years agenda. You can get a 10% registratio...
I’m just back from the 1st INTERPOL NCRP Cybercrime Training Workshop and International Symposium on Cybercrime Response 2012, held in Seoul, South Korea. Th...
The 4th International Conference on Digital Forensics and Cyber Crime (ICDF2C), hosted at Purdue University, will be held from October 24-26, 2012.Website: h...
[Update]: This years ISCR is over - see my thoughts.The International Symposium on Cybercrime Response (ISCR) is an annual conference held in Seoul, South Ko...
Our group in the Centre for Cybercrime Investigation gave a presentation at the Digital Forensic Workshop 2009. The submitted paper can be found here. Also a...
Huge DFIR stream with a lot of Q&A. Check out the chapter times below!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
In the wee hours of Friday night, just as I was tucked in and toasty, Magnet Weekly CTF dropped a 10 point trivia question. I jumped to answer it like a kid ...
Facebook’s hacking education platform and capture the flag is now available. See their release single here. Their goal is to educate about different types of...
Easily find and sort files by extension in the Linux command line. This quick method does not require saving data to a file to output a sorted list of files ...
This post is a review of the Slimbook Pro X. I’ve been using the Slimbook for about a month. There isn’t much info available in English, so I thought I would...
Memory foreniscs in Linux is not very easy. The reason is because the Linux kernel changes data structures and debug symbols often. Users can also easily mod...
Today we will give a beginner-level introduction to The Sleuth Kit from command line. If this video is helpful, I highly recommend reading The Law Enforcemen...
Today we are going to install and update a Debian-based operating system in VirtualBox as a guest operating system.The first video goes through creating a vi...
In this video we show how to copy a disk image to a physical hard drive using DD in Linux. This is useful for working with live disk images (Linux live CDs),...
When copying data from USB devices in Linux (Debian / Ubuntu), you may have noticed that reading data from the disk the first time takes a while, and readin...
If you are using John the Ripper with CUDA, and you start to see errors like:<blockquote class="tr_bq">./unshadow: error while loading shared libraries...
On November 11, 2014 Joshua James of CybercrimeTech.com gave a presentation at the Korea Linux Forum on Linux and Law Enforcement: Challenges and Opportunit...
A pretty busy day preparing for the World Forensic Festival next week. If you are going, please be sure to catch me on Thursday and Friday for the Digital F...
After seeing how to compile John the Ripper to use all your computer’s processors now we can use it for some tasks that may be useful to digital forensic inv...
John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect w...
Ubuntu 14.04 LTS has been released.This version includes a number of “under the hood” updates. Some of the most notable are:<ul><li>Linux Kernel ...
ICDF2C and Seoul Tech Society Essay Contest Have you ever surfed the Dark Web? Are you worried about the security of your virtual property? Technology is cha...
The DFRWS EU 2016 conference will be held in Lausanne, Switzerland from March 30th to April 1st, 2016.<div class="separator" style="clear: both; text-alig...
Hello everyone! The ICDF2C Call for Papers has been extended to April 13, 2015. Hurry an submit! See you in Seoul!http://d-forensics.org/2015/show/cf-papers
Just a reminder that submissions for ICDF2C are due on the 30th of March, 2015 (next week).<div class="separator" style="clear: both; text-align: center;"...
Call for Papers SADFE-2015Tenth International Conference on Systematic Approaches to Digital Forensics Engineering September 30 – October 2, 2015, Malaga, S...
WSDF 2015: The 8th International Workshop on Digital Forensics http://www.ares-conference.eu/conference/workshops/wsdf-2015/ August 24-28, 2015 Toulouse, F...
2015 국제디지털포렌식 및 사이버범죄 컨퍼런스 · 한국디지털포렌식학회논문 모집 공고 Please note: all submissions and presentations must be in English. 국제디지털포렌식 및 사이버범죄 컨퍼런스(International Confer...
2015 デジタル・フォレンジックとサイバー犯罪に係る国際会議・韓国デジタル・フォレンジック学会年次大会 論文募集 Please note: all submissions and presentations must be in English. デジタル・フォレンジックとサイバー犯罪に係る国際会議(The I...
ICDF2C, KDFS 2015 论文征文公告 Please note: all submissions and presentations must be in English. 国际数字取证、网络犯罪会议(ICDF2C)是旨在促进数字取证及网络犯罪侦查的发展,推动全世界的优秀研究人员、实务人员、教...
Just a quick reminder that the DFRWS US 2015 is coming up soon!From DFRWS.org:DFRWS 2015 will be held on August 9-13, 2015 at the Hyatt Regency Philadelphia...
Call for papers for the 7th International Conference on Digital Forensics and Cyber Crime (ICDF2C) Conferece Dates: October 6 - 8, 2015 Location: Seoul, Sou...
Digital Forensic Research Workshop (DFRWS) EU 2015 Call for PapersDublin, Ireland on the 23-26 March 2015<div><ul><li>Important Dates:</...
Digital Forensic Research Workshop 2015 EU is currently calling for Forensic Challenge proposals.See the CFCDeadline: January 31st, 2015The DFRWS Conference ...
The 7th EAI International Conference on Digital Forensics & Cyber Crime will be held OCTOBER 6–8, 2015 in SEOUL, SOUTH KOREA.The final program is now ava...
Hello everyone! The ICDF2C Call for Papers has been extended to April 13, 2015. Hurry an submit! See you in Seoul!http://d-forensics.org/2015/show/cf-papers
Just a reminder that submissions for ICDF2C are due on the 30th of March, 2015 (next week).<div class="separator" style="clear: both; text-align: center;"...
Call for Papers SADFE-2015Tenth International Conference on Systematic Approaches to Digital Forensics Engineering September 30 – October 2, 2015, Malaga, S...
WSDF 2015: The 8th International Workshop on Digital Forensics http://www.ares-conference.eu/conference/workshops/wsdf-2015/ August 24-28, 2015 Toulouse, F...
2015 국제디지털포렌식 및 사이버범죄 컨퍼런스 · 한국디지털포렌식학회논문 모집 공고 Please note: all submissions and presentations must be in English. 국제디지털포렌식 및 사이버범죄 컨퍼런스(International Confer...
2015 デジタル・フォレンジックとサイバー犯罪に係る国際会議・韓国デジタル・フォレンジック学会年次大会 論文募集 Please note: all submissions and presentations must be in English. デジタル・フォレンジックとサイバー犯罪に係る国際会議(The I...
ICDF2C, KDFS 2015 论文征文公告 Please note: all submissions and presentations must be in English. 国际数字取证、网络犯罪会议(ICDF2C)是旨在促进数字取证及网络犯罪侦查的发展,推动全世界的优秀研究人员、实务人员、教...
Just a quick reminder that the DFRWS US 2015 is coming up soon!From DFRWS.org:DFRWS 2015 will be held on August 9-13, 2015 at the Hyatt Regency Philadelphia...
Call for papers for the 7th International Conference on Digital Forensics and Cyber Crime (ICDF2C) Conferece Dates: October 6 - 8, 2015 Location: Seoul, Sou...
Just a reminder that the submission deadline for DFRWS EU 2015 (hosted in Dublin, Ireland) is September 22nd, 2014!<div class="separator" style="clear: bo...
Digital Forensic Research Workshop (DFRWS) EU 2015 Call for PapersDublin, Ireland on the 23-26 March 2015<div><ul><li>Important Dates:</...
Digital Forensic Research Workshop 2015 EU is currently calling for Forensic Challenge proposals.See the CFCDeadline: January 31st, 2015The DFRWS Conference ...
A lot of people have asked how to get started with digital forensics. It’s great that so many people from so many different places are interested. There are ...
Facebook’s hacking education platform and capture the flag is now available. See their release single here. Their goal is to educate about different types of...
I recently received an email from someone claiming to be from CNN, wanting to do a segment on cyber security for business travelers. They asked for some bul...
With the KITRI Best of the Best Information security program, we have been developing tools for Law Enforcement to use in the automatic detection of Child E...
A pretty busy day preparing for the World Forensic Festival next week. If you are going, please be sure to catch me on Thursday and Friday for the Digital F...
Linux is being used in many more consumer devices. Investigators should at least have a basic idea of what Linux is, how it is different than Windows and bas...
The Journal of Digital Forensics, Security and Law (JDFSL) is now an Open Access Journal. They also have a new website that uses the Open Journal System for ...
Some web-based email services don’t have an encryption client available, but if you still want to be able to encrypt an email using someone’s ...
Last week, a number of Korean organizations fell victim to cyber attacks. This has prompted discussions about cybersecurity in Korea, and while following ...
[Edit] A recording of the webinar can be found here: http://www.forensicfocus.com/DF_Multimedia/page=watch/id=79/d=1/Resingle from: http://www.forensicfocus....
<div class="p1">The UCD CCI Forensic Summer School will be held here in Dublin from 20th-30th August, 2012. This year’s topic is the development of Ope...
The UCD Centre for Cybersecurity and Cybercrime Investigation will be hosting a Digital Forensic Summer School for two weeks at the end of August 2012. ...
The 5th International Conference on Digital Forensics and Cyber Crime (ICDF2C) will be held this week in Moscow (September 26-27, 2013). The program can be f...
When: 4 Nov. 2013 Where: Chantilly, Virginia, U.S.A.<blockquote>The 4th Annual Open Source Digital Forensics Conference will be held on November 5, 201...
When: September 4-6, 2013Where: Gwangju, South KoreaMore information can be found here<blockquote class="tr_bq">Digital Forensics and Information Secur...
From the Korean Ministry of Foreign Affairs:1,500 to 2,000 word essayDeadline: 12 July, 2013Notification: 'end of July' More information can be found here. ...
International Symposium on Cybercrime Response (ISCR) 2013When: 25 - 27th June, 2013Location: Seoul, South KoreaWebsite: http://iscr.netan.go.kr/iscr2013/The...
Please note, the dates for the ICDF2C 2013 have slightly changed.Fifth International Conference on Digital Forensics and Cyber Crime - ICDF2C 201325-27 Septe...
CFP: ICIMP 2013, The Eighth International Conference on Internet Monitoring and Protection June 23 - 28, 2013 - Rome, Italy Submission deadline: February 7, ...
For those of you interested in memory forensics with Volatility:<div class="p1">Thursday, 17 January, 2013 - 20:00 EST (GMT - 5)</div><div cla...
Fifth International Conference on Digital Forensics and Cyber Crime - ICDF2C 201325-27 September 2013Moscow, Russiahttp://www.d-forensics.org/2013Submission ...
CFP DFRWS 2013Important dates:<ul><li>Submission deadline: February 20, 2013 (any time zone). This is a firm deadline. </li><li>Autho...
SANS DFIR Summit 2013 - Call For Speakers - Now Open<div class="summary" style="border: 0px; font-family: Arial, Helvetica, 'Nimbus Sans L', sans-serif; f...
9th International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness - Qshine 201311th-12th January 2013 Gautam Buddha ...
Project: Rapid Evidence Acquisition Project for Event Reconstruction (REAPER) Preview<div class="p1">Purpose: A forensic boot CD that quickly and autom...
While working with the Open Computer Forensics Architecture (OCFA), I came across the Forensic Image and Video Extraction Support (FIVES) project. At the tim...
Looking for a lighter way to run REAPER Preview, we are looking into an X only kiosk-type implementation, al la:http://jadoba.net/kiosks/firefox/Also looking...
The newest build of REAPER Preview (officially Alpha 2) includes quite a few changes, but one that I am especially excited about is Profile Based Preivew. Fi...
Gearing up for the official Alpha 2 release of REAPER Preview here is the change log and feature list:Back-end:<ul><li>REAPER Preview no longer l...
The REAPER Preview Proof of Concept was mentioned on nukeitdotorg!Also an updated version of REAPERlive that can be imaged directly to any USB hard drive (wi...
Instructions for using SVN to get the newest version of the REAPER Project:These instructions are for SVN from a Linux command line, and specifically Debian....
(Command line instructions)6 Nov. 2010REAPERlive Preview:Extracting a working directoryOnce you have downloaded the REAPERlivePreview build pa...
REAPERlive Preview has been released as a proof of concept. The ISO is available for download at sorceforge. Currently only images are displayed, but lists o...
Throughout the time I have been developing REAPER, many people in more developed countries have expressed a need for a type of forensic preview ability. Mayb...
Logo design by Laura Small and Joshua James.Digital artwork by Laura Small.The REAPER logo by Joshua James is licensed under a Creative Commons Attribution-...
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
On November 11, 2014 Joshua James of CybercrimeTech.com gave a presentation at the Korea Linux Forum on Linux and Law Enforcement: Challenges and Opportunit...
A pretty busy day preparing for the World Forensic Festival next week. If you are going, please be sure to catch me on Thursday and Friday for the Digital F...
The 5th Annual Open Source Digital Forensics Conference (OSDFCon) will be held on November 5, 2014 at the Westin Washington Dulles in Herndon, VA. This conf...
The 6th International Conference on Digital Forensics & Cyber Crime is now open for registration!<div class="separator" style="clear: both; text-align...
Just a quick reminder that submissions for the 6th International Conference on Digital Forensics & Cyber Crime are due THIS FRIDAY (May 16, 2014). See su...
World Forensic Festival, Oct. 12 - 18, 2014 in Seoul, South Korea.Abstract submission due: May 31, 2014Program site: http://wff2014korea.org/<img alt=”Wor...
Don’t forget about the 6th International Conference on Digital Forensics & Cyber Crime, September 18–20, 2014 in New Haven, Connecticut, United States.Th...
September 18-20, 2014 - New Haven, CT, USA | Call for papersIMPORTANT DATESPaper Submission: 16 May, 2014Notification of Acceptance: 30 July, 2014Camera-read...
From http://dfrws.org/2014eu/cfp.shtmlThe DFRWS-EU Conference that will be held in Amsterdam on the 7-9 May 2014.Important DatesSubmission deadline: December...
<h3 class="groups title" style="border: 0px; color: #333333; font-weight: inherit; margin: 0px; outline: 0px; padding: 0px; vertical-align: baseline;">...
The Rapid Evidence Acquisition Project for Event Reconstruction [1] was one of the first projects that I worked on during my PhD. It started around 2008, whe...
Project: Rapid Evidence Acquisition Project for Event Reconstruction (REAPER) Preview<div class="p1">Purpose: A forensic boot CD that quickly and autom...
Project: Rapid Evidence Acquisition Project for Event Reconstruction (REAPER)Purpose: To fully automate the acquisition, processing and analysis phases of a ...
We have been looking into easier, more automatic ways for people to install and use REAPER products. Up to now we have mostly been focused on Linux-based dis...
Change Log - 7 Jan 2010REAPERliveMajor Revision-Remove need for 2 drives.-Temp remove OCFA processing. -Add Ability to partition REAPERlive storage drive aut...
REAPERlive is being revamped. An effort to clean up and standardize a lot of the code is going on. This first part of the project will allow REAPERlive to:1)...
Instructions for using SVN to get the newest version of the REAPER Project:These instructions are for SVN from a Linux command line, and specifically Debian....
Throughout the time I have been developing REAPER, many people in more developed countries have expressed a need for a type of forensic preview ability. Mayb...
Logo design by Laura Small and Joshua James.Digital artwork by Laura Small.The REAPER logo by Joshua James is licensed under a Creative Commons Attribution-...
GNU Privacy Guard (GPG) uses public and private keys to secure communications (public-key cryptography). Many people use it to encrypt their email or other d...
Many software downloads come with a signature file. You normally need to download this signature file separately. Signatures are a great way to let people ...
On June 24th, Seoul Tech Society held an ‘introduction to cryptography’ event. First, Artem Lenskiy gave an overview of how symmetric and asymmetric encrypti...
Seoul Tech Society is having an introduction to Public Key Infrastructure (PKI) Wednesday, June 24th at D.CAMP in Seoul. We will give an introduction to PKI...
There was recently a question on SuperUser linking back to CybercrimeTech’s article about cracking passwords, with an issue about zip files using ZipCrypto, ...
We have written in the past about how to crack passwords on password-protected RAR and ZIP files, but in those cases someone wrote a program to extract the p...
Some web-based email services don’t have an encryption client available, but if you still want to be able to encrypt an email using someone’s ...
As more online storage is made available, it is often convenient to store our personal documents on the web to share between devices or with friends, family...
This week we will begin with a very basic introduction into the memory analysis framework Volatility. We will use volatility to collect information about a m...
Today we are talking about ‘Robust bootstrapping memory analysis against anti-forensics’ by Lee Kyoungho, Hwang Hyunuk, Kim Kibom and Noh BongNam. This paper...
This week we will show how to use basic data processing tools strings, grep and photorec to start an analysis of a Random Access Memory (RAM) image, even if ...
This week we will be using LiME to acquire a memory image in a suspect Linux system. LiME is a loadable kernel module that needs to be compiled based on the ...
Digital Investigation: Special Issue on Volatile Memory Analysis Deadline for submissions is 31 August 2016. Memory analysis is a hot research topic with wid...
Project: Goldfish<div class="p1" style="background-color: white; color: #333333; font-family: 'Helvetica Neue Light', HelveticaNeue-Light, 'Helvetica Neue...
Firewire exploits that can be used to dump, or even alter a target machine’s RAM.http://www.hermann-uwe.de/blog/physical-memory-attacks-via-firewire-dma-part...
Digital Investigation: Special Issue on Volatile Memory Analysis Deadline for submissions is 31 August 2016. Memory analysis is a hot research topic with wid...
<pre wrap=”>CLOUDFOR 2016: Workshop on Cloud ForensicsIn conjunction with the 9th IEEE/ACM International Conference on Utility and Cloud Computing (UCC...
Perm State UniversityFaculty of LawThe University of LouisvilleDepartments of Criminal Justice Computer Engineering and Computer Science and The Brandeis Sch...
ICDF2C 2016 in New York has extended its call for papers until April 25th! Call for papers for the 8th International Conference on Digital Forensics and Cyb...
The Journal of Digital Forensics, Security and Law published its first issue in the 1st quarter of 2006 and is now calling for papers in, or related to, t...
JDFSL Special issue on Cyberharassment Investigation: Advances and Trends. Anecdotal evidence indicates that cyber harassment is becoming more prevalent as ...
8th International Conference on Digital Forensics and Cyber Crime<div class="separator" style="clear: both; text-align: center;"></div>Location: ...
Project: Indicators of Anti-Forensics (IoAF)Purpose: Digital forensic triage for anti-forensic activitiesStatus: ActiveLicense: GNU GPLv3Developer(s): KITRI’...
Project: ATOM<div class="p1" style="background-color: white; color: #333333; font-family: 'Helvetica Neue Light', HelveticaNeue-Light, 'Helvetica Neue', H...
Project: Automated Network Triage (ANT) / Profiler<div class="p1" style="background-color: white; color: #333333; font-family: 'Helvetica Neue Light', Hel...
Project: Goldfish<div class="p1" style="background-color: white; color: #333333; font-family: 'Helvetica Neue Light', HelveticaNeue-Light, 'Helvetica Neue...
Project: Rapid Evidence Acquisition Project for Event Reconstruction (REAPER) Preview<div class="p1">Purpose: A forensic boot CD that quickly and autom...
Project: Rapid Evidence Acquisition Project for Event Reconstruction (REAPER)Purpose: To fully automate the acquisition, processing and analysis phases of a ...
From http://dfrws.org/2014eu/cfp.shtmlThe DFRWS-EU Conference that will be held in Amsterdam on the 7-9 May 2014.Important DatesSubmission deadline: December...
From the Korean Ministry of Foreign Affairs:1,500 to 2,000 word essayDeadline: 12 July, 2013Notification: 'end of July' More information can be found here. ...
Please note, the dates for the ICDF2C 2013 have slightly changed.Fifth International Conference on Digital Forensics and Cyber Crime - ICDF2C 201325-27 Septe...
CFP: ICIMP 2013, The Eighth International Conference on Internet Monitoring and Protection June 23 - 28, 2013 - Rome, Italy Submission deadline: February 7, ...
Fifth International Conference on Digital Forensics and Cyber Crime - ICDF2C 201325-27 September 2013Moscow, Russiahttp://www.d-forensics.org/2013Submission ...
CFP DFRWS 2013Important dates:<ul><li>Submission deadline: February 20, 2013 (any time zone). This is a firm deadline. </li><li>Autho...
Programming is a useful skill for digital investigators. Not only does programming let you automate your investigation process, but it also helps build a bet...
We show how to extract faces from video with the video2faces utility in Tsurugi Linux. The tool is relatively easy to use, but you should consider what type ...
This video demonstrates how to use the Tsurugi Linux video2ocr script to extract text from video. video2ocr uses ffmpeg to create screenshots of a target vid...
This is a basic DFIR skill, but extremely useful. Demonstrated on Tsurugi Linux.
Always check for multi-threaded forensic applications because it will save you hours in investigation time. We look at MD5SUM and MD5DEEP and how long each w...
EC2 Forensics can use many of the same tools and techniques as computer forensics. Usually, just with the addition of networking concepts. In this video, we ...
The Bento Digital Forensics toolkit is an easy way to manage forensic tools locally or create a live response toolkit to take on-scene. Bento 2021.9 brings m...
Open call for abstracts (will receive DOI) for the International Conference on Forensic Research and Technology. Looks like an interesting mix of all forensi...
9th International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness - Qshine 201311th-12th January 2013 Gautam Buddha ...
<div class="p1">Call for Papers</div><div class="p1">——————–</div><div class="p1">Fourth International IEEE EAI Conference on e...
The IRISSCERT Cyber Crime Conference will be held November 22, 2012 in Dublin, Ireland. More information can be found here.They are currently running a call ...
The 4th International Conference on Digital Forensics and Cyber Crime (ICDF2C), hosted at Purdue University, will be held from October 24-26, 2012.Website: h...
Many software downloads come with a signature file. You normally need to download this signature file separately. Signatures are a great way to let people ...
When copying data from USB devices in Linux (Debian / Ubuntu), you may have noticed that reading data from the disk the first time takes a while, and readin...
I managed to get a hold of a list of known-bad hashes to use in an experiment. The hashes, however, were in EnCase “.hash” format.<div></div><...
[Edit 24/7/2013] Be careful when using xargs to spawn multiple processes that write to the same file. I’ve been using it with md5sum and pipin...
The following experiment is conducted to determine if md5sum, md5deep or openssl md5 hash calculations are faster than the others. Methodology:<div>Te...
Today we are talking about ‘Robust bootstrapping memory analysis against anti-forensics’ by Lee Kyoungho, Hwang Hyunuk, Kim Kibom and Noh BongNam. This paper...
We have written in the past about how to crack passwords on password-protected RAR and ZIP files, but in those cases someone wrote a program to extract the p...
Project: Indicators of Anti-Forensics (IoAF)Purpose: Digital forensic triage for anti-forensic activitiesStatus: ActiveLicense: GNU GPLv3Developer(s): KITRI’...
<div style="clear: right; float: right; margin-bottom: 1em; margin-left: 1em;"></div>As a mentor with KITRI’s “Best of the Best v2.0” information...
The following survey results are from Korean Digital Forensic Investigators concerning the use of anti-forensics observed in their investigations. This surve...
Just a quick reminder that submissions for the 6th International Conference on Digital Forensics & Cyber Crime are due THIS FRIDAY (May 16, 2014). See su...
World Forensic Festival, Oct. 12 - 18, 2014 in Seoul, South Korea.Abstract submission due: May 31, 2014Program site: http://wff2014korea.org/<img alt=”Wor...
See the challenge page for more information: Submission deadline: May 30, 2014 Mobile Malware Analysis The overall goal of this challenge is to raise the sta...
Don’t forget about the 6th International Conference on Digital Forensics & Cyber Crime, September 18–20, 2014 in New Haven, Connecticut, United States.Th...
September 18-20, 2014 - New Haven, CT, USA | Call for papersIMPORTANT DATESPaper Submission: 16 May, 2014Notification of Acceptance: 30 July, 2014Camera-read...
The DFRWS EU 2016 conference will be hosted by the University of Lausanne, Switzerland, at the end of March 2016. Ever since the first open workshop in 2001...
Forensic Focus recently interviewed Philipp Amann, Senior Strategic Analyst, Europol about our DFRWS EU 2015 paper “Designing robustness and resilience in di...
The DFRWS EU 2016 conference will be held in Lausanne, Switzerland from March 30th to April 1st, 2016.<div class="separator" style="clear: both; text-alig...
Digital Forensic Research Workshop (DFRWS) EU 2015 Call for PapersDublin, Ireland on the 23-26 March 2015<div><ul><li>Important Dates:</...
The steps below are how to easily install thc Hydra in Ubuntu with the majority of required libraries for common tasks. Hydra is a pretty well-known remote a...
There was recently a question on SuperUser linking back to CybercrimeTech’s article about cracking passwords, with an issue about zip files using ZipCrypto, ...
PRNewsWire, when writing about Passware’s new LUKS GPU-assisted brute force cracker, referenced our work on LUKS password cracking with John the Ripper.<d...
After seeing how to compile John the Ripper to use all your computer’s processors now we can use it for some tasks that may be useful to digital forensic inv...
John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect w...
This week we will be using LiME to acquire a memory image in a suspect Linux system. LiME is a loadable kernel module that needs to be compiled based on the ...
In this video we show how to do a forensic acquisition of a suspect disk using FTK Imager in Windows.<div class="separator" style="clear: both; text-align...
This video shows how to acquire a forensic disk image of a suspect device in Linux using Guymager. Guymager is an extremely fast digital forensic imaging too...
This video shows how to use DCFLDD to acquire a disk image from a suspect device in the Linux command line. DCFLDD is an expanded version of ‘dd’ that suppor...
In this video we will show external write-blockers and describe how they are used to prevent writing data to suspect devices. We will talk about bottlenecks ...
Data is valuable. Ransomware takes advantage of the financial or sentimental value of our data, as well as the fact that most homes and organizations do not ...
The steps below are how to easily install thc Hydra in Ubuntu with the majority of required libraries for common tasks. Hydra is a pretty well-known remote a...
A while back we looked at Challenge 1 in the Four Grand Challenges in Trustworthy Computing from 2003. In my opinion, we have fallen quite short on Challenge...
Almost a decade ago, the Computing Research Association published Four Grand Challenges in Trustworthy Computing. Working in a rapidly-evolving digital field...
Please help DigitalFIRE Labs understand the current state of Mutual Legal Assistance Requests relating to digital evidence, and be entered for a chance to wi...
The following survey results are from Korean Digital Forensic Investigators concerning the use of anti-forensics observed in their investigations. This surve...
The following survey is being conducted by Joshua James of the Digital Forensic Investigation Research Laboratory (DigitalFIRE) to assess public opinion on t...
<div class="MsoNormal">This Crime Investigation Priority survey is being conducted by a researcher at University College Dublin. The purpose is to dire...
As seen on DigitalFIRE.ucd.ieDuring cybercrime investigations it’s common to find that a suspect has used technology in a country outside of the territorial ...
South Korea’s democracy can only be described as… developing. In the late 1970s, after the assassination of Military Dictator Park Chung-hee (who Koreans oft...
An unofficial English translation of the proposed South Korean National Cyber Terrorism Prevention Act.The recently proposed South Korean Nati...
The recently proposed South Korean National Cyber Terrorism Prevention Act: [Korean PDF] [English PDF]êµ?? ?¬ì´ë²„í…Œ??ë°©ì???ê´€??법ë...
8th International Conference on Digital Forensics and Cyber Crime<div class="separator" style="clear: both; text-align: center;"></div>Location: ...
7th International Conference on Digital Forensics and Cyber Crime (ICDF2C) updated program is now available here: http://bit.ly/1LsJpvM<div class="separat...
After a year of collaborative effort we submitted a paper about Cyber Peacekeeping (CPK) to ICDF2C 2015 (http://d-forensics.org/) and have just learned about...
September 18-20, 2014 - New Haven, CT, USA | Call for papersIMPORTANT DATESPaper Submission: 16 May, 2014Notification of Acceptance: 30 July, 2014Camera-read...
ICDF2C brings together researchers and practitioners in order to scientifically address the numerous challenges due to the rapid increase in the amount and v...
Extended to May 14th, 2018 See more information at http://d-forensics.org/
Submission Deadline Extended to May 1st, 2017
ICDF2C and Seoul Tech Society Essay Contest Have you ever surfed the Dark Web? Are you worried about the security of your virtual property? Technology is cha...
The Android Logs Events And Protobuf Parser (ALEAPP) is a fast triage tool for Android forensic processing. ALEAPP is relatively modular in design, and it is...
In this video, we look at the android_triage utility that helps with fast android logical acquisitions. It uses the Android Debug Bridge (adb) to connect to ...
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
Today we are going to acquire an android smartphone (Samsung Note II) using Android Debug Bridge (ADB), netcat and dd. The system I am using is Ubuntu linux....
Linux supports Logical Volume Management, which assists in managing partition features such as resizing and encryption. However, many forensic tools cannot d...
iPhone (iOS) forensics is somewhat complicated by difficult data structures in the device. However, it is possible to do a quick iPhone investigation with ba...
Tsurugi Linux is a DFIR Linux distribution by Backtrack and Deft Linux veterans. I loved DEFT, and was excited to see what the Tsurugi team had planned. This...
Today we are going to acquire an android smartphone (Samsung Note II) using Android Debug Bridge (ADB), netcat and dd. The system I am using is Ubuntu linux....
Based on the BBC News article “Dark net used by tens of thousands of paedophiles” (2014), one might wonder what “Dark Net” is, and why Police are having such...
We have a chapter in an upcoming book, Cybercrime and Cloud Forensics: Applications for Investigation ProcessesOur chapter aims to be a high-level introducti...
When attempting to gather statistics about digital crime and investigations in different countries, and sometimes on a national level, the inconsistency in c...
The following survey is being conducted by Joshua James of the Digital Forensic Investigation Research Laboratory (DigitalFIRE) to assess public opinion on t...
FutureCrimes.com just passed on the single Sci-fi policing: predicting crime before it occurs. Crime modeling used by the LAPD appears to have contributed t...
When attempting to gather statistics about digital crime and investigations in different countries, and sometimes on a national level, the inconsistency in c...
After the last SDHASH test showed that fuzzy hashing on multiple sizes of the same picture files did not appear to work well. I decided to try...
In a previous single, we looked at setting up and using SDHASH. After comparing modified files and, and getting a high score for similarity, w...
Being a fan of ssdeep for fuzzy hashing, I was interested in this article comparing ssdeep to sdhash.As the article says, ssdeep basically bre...
GNU Privacy Guard (GPG) uses public and private keys to secure communications (public-key cryptography). Many people use it to encrypt their email or other d...
South Korea’s democracy can only be described as… developing. In the late 1970s, after the assassination of Military Dictator Park Chung-hee (who Koreans oft...
As seen on DigitalFIREOnline social media has changed the way many people, businesses and even governments interact with each other. Because of Twitter’s pop...
<pre wrap=”>EnCase & Python – Extending Your Investigative CapabilitiesDate: Wednesday September 9th, 2015 Time: 11:00am PDT / 2:00pm EDT / 7:00pm ...
Webinar: Tackle the Legal Issues of Obtaining Digital Evidence in the Cloud Cost: FreeDate: Wed August 12th, 2015Time: 08:00am UTC / 10:00am CEST / 4:00pm AW...
When: Tuesday, May 28, 2013 10:00 AM - 12:00 PM PDTSpeaker: Chris Sanft Registration FormAttend this session to learn about the industry’s first automated ma...
PRNewsWire, when writing about Passware’s new LUKS GPU-assisted brute force cracker, referenced our work on LUKS password cracking with John the Ripper.<d...
I managed to get a hold of a list of known-bad hashes to use in an experiment. The hashes, however, were in EnCase “.hash” format.<div></div><...
Since the single went up in the middle of travelling for conferences and Police training, I didn’t get a chance to thank the very interesting history blog Ba...
The Journal of Digital Forensics, Security and Law published its first issue in the 1st quarter of 2006 and is now calling for papers in, or related to, t...
JDFSL Special issue on Cyberharassment Investigation: Advances and Trends. Anecdotal evidence indicates that cyber harassment is becoming more prevalent as ...
The Journal of Digital Forensics, Security and Law (JDFSL) is now an Open Access Journal. They also have a new website that uses the Open Journal System for ...
Perm State UniversityFaculty of LawThe University of LouisvilleDepartments of Criminal Justice Computer Engineering and Computer Science and The Brandeis Sch...
After a year of collaborative effort we submitted a paper about Cyber Peacekeeping (CPK) to ICDF2C 2015 (http://d-forensics.org/) and have just learned about...
I recently received an email from someone claiming to be from CNN, wanting to do a segment on cyber security for business travelers. They asked for some bul...
GNU Privacy Guard (GPG) uses public and private keys to secure communications (public-key cryptography). Many people use it to encrypt their email or other d...
Many software downloads come with a signature file. You normally need to download this signature file separately. Signatures are a great way to let people ...
Seoul Tech Society is having an introduction to Public Key Infrastructure (PKI) Wednesday, June 24th at D.CAMP in Seoul. We will give an introduction to PKI...
ICDF2C 2016 in New York has extended its call for papers until April 25th! Call for papers for the 8th International Conference on Digital Forensics and Cyb...
The DFRWS EU 2016 conference will be hosted by the University of Lausanne, Switzerland, at the end of March 2016. Ever since the first open workshop in 2001...
The DFRWS EU 2016 conference will be held in Lausanne, Switzerland from March 30th to April 1st, 2016.<div class="separator" style="clear: both; text-alig...
In a prior post we tested parsing a Cellebrite Reader UFDR file directly with ALEAPP. Although ALEAPP could process the file if we renamed it with a .zip ext...
Programming is a useful skill for digital investigators. Not only does programming let you automate your investigation process, but it also helps build a bet...
<pre wrap=”>EnCase & Python – Extending Your Investigative CapabilitiesDate: Wednesday September 9th, 2015 Time: 11:00am PDT / 2:00pm EDT / 7:00pm ...
EC2 Forensics can use many of the same tools and techniques as computer forensics. Usually, just with the addition of networking concepts. In this video, we ...
Digital forensic science includes many areas of study. Gaining a background in every relevant area is difficult, if not impossible. However, all knowledge in...
Autopsy is a free, open source digital forensic tool that supports a wide range of add-on modules. Available APIs allow an investigator to easily create thei...
Over the past few years, the LIFS@Hallym Research Group grew big, really fast. We have tried several tools and workflows to try to stay organized as a group,...
Digital forensic science includes many areas of study. Gaining a background in every relevant area is difficult, if not impossible. However, all knowledge in...
Last Friday was the Cybersecurity Revolution conference. The idea for the conference came from my friend at Serene-Risc. The concept was something similar to...
Cryptocurrency investigations - like Bitcoin forensics - usually involve blockchain transaction analysis. You can use blockchain.com Explorer to look up Bitc...
Bitcoin investigation - and cryptocurrency investigations in general - benefit from access to a transparent ledger system - or blockchain - that investigator...
Many people that begin learning digital investigation, especially formally, seem to learn technical issues before the criminal investigation procedure. The p...
iPhone forensic analysis can be complicated, but sometimes you need to quickly access some of the most common information. iOS Logs, Events, And Plists Parse...
Android forensics can take a long time to process. But if you just need a quick overview of the most common artifacts, check out the Android Logs Events And ...
Welcome everyone to the November DFIR Dev competition!
Cryptocurrency investigations - like Bitcoin forensics - usually involve blockchain transaction analysis. You can use blockchain.com Explorer to look up Bitc...
Bitcoin investigation - and cryptocurrency investigations in general - benefit from access to a transparent ledger system - or blockchain - that investigator...
Cryptocurrency investigation is much like other forms of financial crime investigation. Find transactions, find accounts and tie accounts to a real person. C...
Project: Goldfish<div class="p1" style="background-color: white; color: #333333; font-family: 'Helvetica Neue Light', HelveticaNeue-Light, 'Helvetica Neue...
Firewire exploits that can be used to dump, or even alter a target machine’s RAM.http://www.hermann-uwe.de/blog/physical-memory-attacks-via-firewire-dma-part...
Welcome to Cybercrime Technologies. This blog is devoted to research and development in the area of Cybercrime and Digital Forensic Investigations. It will b...
Cybercrime Technologies was founded on the principal that the level of competent, quality digital investigations should not be based on the budget of the pra...
If you work in the area of digital investigation, you probably know about NIST’s National Software Reference Library (NSRL). <blockquote>The National S...
When attempting to gather statistics about digital crime and investigations in different countries, and sometimes on a national level, the inconsistency in c...
A while back we looked at Challenge 1 in the Four Grand Challenges in Trustworthy Computing from 2003. In my opinion, we have fallen quite short on Challenge...
Almost a decade ago, the Computing Research Association published Four Grand Challenges in Trustworthy Computing. Working in a rapidly-evolving digital field...
<div style="clear: right; float: right; margin-bottom: 1em; margin-left: 1em;"></div>As a mentor with KITRI’s “Best of the Best v2.0” information...
Someone recently asked about an easy way to create a RAW image of virtual machine (VM) disks, so here is a quick how-to.<div class="separator" style="clea...
Last week, Pavel and I gave an invited talk at InfoSecurity Russia 2012. From Digital FIRE:<blockquote class="tr_bq">Our talk explored the issues of di...
We have a chapter in an upcoming book, Cybercrime and Cloud Forensics: Applications for Investigation ProcessesOur chapter aims to be a high-level introducti...
South Korea’s democracy can only be described as… developing. In the late 1970s, after the assassination of Military Dictator Park Chung-hee (who Koreans oft...
[Update] See Bruce Schneier’s responseOur friends at FutureCrimes.com recently had a good Ted talk about technology, crime and a potential way to fight crime...
We had a hardware RAID card that worked well in Windows, but was giving some issues in Linux (Ubuntu 12.04). So, we decided to try to setup a software array ...
We’ve been looking at different storage solutions to act as storage servers for forensic images, and some extracted data. Essentially we have a server with e...
The Journal of Digital Forensics, Security and Law (JDFSL) is now an Open Access Journal. They also have a new website that uses the Open Journal System for ...
September 18-20, 2014 - New Haven, CT, USA | Call for papersIMPORTANT DATESPaper Submission: 16 May, 2014Notification of Acceptance: 30 July, 2014Camera-read...
ZDNet Korea reports that the South Korean government is making a first-step to shift from the proprietary Hangul Word Processor (HWP) file format (.hwp) to t...
According to UK.gov, the UK Government is adopting open formats for all of its government documents. The formats are PDF/A and HTML from viewing government d...
I met some Brazilian Law Enforcement at the 2014 World Forensic Festival. They were talking about Child Online Exploitation in Brazil, and a tool they develo...
With the KITRI Best of the Best Information security program, we have been developing tools for Law Enforcement to use in the automatic detection of Child E...
Perm State UniversityFaculty of LawThe University of LouisvilleDepartments of Criminal Justice Computer Engineering and Computer Science and The Brandeis Sch...
I recently received an email from someone claiming to be from CNN, wanting to do a segment on cyber security for business travelers. They asked for some bul...
On June 24th, Seoul Tech Society held an ‘introduction to cryptography’ event. First, Artem Lenskiy gave an overview of how symmetric and asymmetric encrypti...
Seoul Tech Society is having an introduction to Public Key Infrastructure (PKI) Wednesday, June 24th at D.CAMP in Seoul. We will give an introduction to PKI...
The 7th EAI International Conference on Digital Forensics & Cyber Crime will be held OCTOBER 6–8, 2015 in SEOUL, SOUTH KOREA.The final program is now ava...
On June 24th, Seoul Tech Society held an ‘introduction to cryptography’ event. First, Artem Lenskiy gave an overview of how symmetric and asymmetric encrypti...
The Legal Informatics and Forensic Science (LIFS) Institute in the College of International Studies at Hallym University, South Korea, currently has openings...
한림대학교 국제학부의 정보법과학전공에서는 현재 석사, 박사, 그리고 박사후과정생을 대상으로 정규직 연구원을 모집하고 있습니다. 해당 직위는 사물인터넷(IoT) 디지털 포렌식 수사에 관련된 연구를 담당하므로, 다음과 같은 자격을 요합니다. <ul><li>프로그래...
This week we will talk about The Sleuth Kit, and specifically the tool tsk_recover. tsk_recover is a useful tool for allocated and unallocated file recovery....
This week we will show how to use Photorec to recover data form a suspect disk image. Photorec supports the recovery of many different file types, but we wil...
Originally Published in Korean at NewsTapa.org
Data is valuable. Ransomware takes advantage of the financial or sentimental value of our data, as well as the fact that most homes and organizations do not ...
Today we are talking about ‘Robust bootstrapping memory analysis against anti-forensics’ by Lee Kyoungho, Hwang Hyunuk, Kim Kibom and Noh BongNam. This paper...
What I’m Reading: Today we are talking about ‘A functional reference model of passive systems for tracing network traffic’ by Thomas E. Daniels. This paper d...
Autopsy 4 is a very powerful digital forensic investigation tool. Today, we are going to extract file and meta-data from a disk image (mobile phone) to use i...
Autopsy is a free, open source digital forensic tool that supports a wide range of add-on modules. Available APIs allow an investigator to easily create thei...
I recently found a tutorial on tesseract-ocr. I used tesseract a few years ago without much luck, but this time it was extremely easy.
For over a year, anyone with a mobile phone in Korea has had to put up with spam text messages from Korea’s Ministry of Public Safety and Security (국민안전처). I...
Originally Published in Korean at NewsTapa.org
For over a year, anyone with a mobile phone in Korea has had to put up with spam text messages from Korea’s Ministry of Public Safety and Security (국민안전처). I...
Opinion originally published by Korea Times
21st century challenges need 21st century solutions, especially when it comes to creating a safer and a more secure online world. The global ICT environment ...
Opinion originally posted by Korea Times as Letters to President Moon
EC2 Forensics can use many of the same tools and techniques as computer forensics. Usually, just with the addition of networking concepts. In this video, we ...
For over a year, anyone with a mobile phone in Korea has had to put up with spam text messages from Korea’s Ministry of Public Safety and Security (국민안전처). I...
Last Friday was the Cybersecurity Revolution conference. The idea for the conference came from my friend at Serene-Risc. The concept was something similar to...
The Linking Organized Crime and Cybercrime conference starts in 3 days! (June 7th and 8th)
I was thinking about the Magnet Weekly Forensics CTF Challenge. There are a few ways to get points: answering the CTF question, trivia, and posting on social...
This is a mini-course on Autopsy. See chapter times below. You might want to watch Part 1 first - Starting a new case in Autopsy: https://youtu.be/fEqx0MeCCHg
Note: This is just initial notes to get an autopsy multi-user cluster working. In my setup Autopsy is installed on Linux, and the servers are Linux-based. So...
A student sent a question about hex editors. Hex editors are often used in forensics to view and analyze data. Viewing data in hexadecimal (hex) instead of r...
I received a question from an aspiring forensic investigator taking the Intro to Digital Forensics course.
Cyber5W released a Mini Linux DFIR CTF based on the Magnet Summit 2022 live CTF. It is doable if you are new to Linux investigations. A few questions are on ...
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
A few days ago, Alexis Brignoni posted a tweet about the increased usage of the Meta Quest 2 hardware. It’s one of many devices that digital investigators wi...
Wondering where to start in the digital forensics (DFIR) community? Many projects and resources are hosted on GitHub, which allows you to easily participate....
It’s a great pleasure to announce the November #DFIRDev competition winners!
Welcome everyone to the November DFIR Dev competition!
Bitcoin investigation - and cryptocurrency investigations in general - benefit from access to a transparent ledger system - or blockchain - that investigator...
Cryptocurrency investigation is much like other forms of financial crime investigation. Find transactions, find accounts and tie accounts to a real person. C...
Software supply chain vulnerabilities have resulted in large-scale attacks in recent years. Understanding the supply chain in an organization is difficult si...
The logging software Log4j was recently found to have an injection vulnerability that allowed remote code execution (RCE) among other vectors of attack. The ...
To determine if you need to collect Random Access Memory on-scene, it is useful to know what kinda of investigation-relevant data is often available in RAM.
Random Access Memory forensics starts with acquiring RAM from a live (turned on) system. There are several ways to collect the contents of RAM from a compute...
To determine if you need to collect Random Access Memory on-scene, it is useful to know what kinda of investigation-relevant data is often available in RAM.
Random Access Memory forensics starts with acquiring RAM from a live (turned on) system. There are several ways to collect the contents of RAM from a compute...
Come hang out with the nominees for the Forensic 4:Cast “Best DFIR Show of the Year”: 13Cubed, I Beg to DFIR, and DFIR Science!
We often talk about digital forensics in criminal and civil investigations, but a lot of innovation happens in military acquisition and investigations. Join ...
Alex (@kviddy) has been pushing some extremely useful updates to the open-source Android forensic tool - [ALEAPP](https://github.com/abrignoni/ALEAPP]. Speci...
kviddy has been pushing some great core updates to ALEAPP. Specifically, artifact scripts are now self-contained. This means that script authors no longer ne...
Privacy is very important to us, and while some information is collected so we can attempt to improve you experience, we want to you know your privacy option...
Project: Goldfish<div class="p1" style="background-color: white; color: #333333; font-family: 'Helvetica Neue Light', HelveticaNeue-Light, 'Helvetica Neue...
Project: Automated Network Triage (ANT) / Profiler<div class="p1" style="background-color: white; color: #333333; font-family: 'Helvetica Neue Light', Hel...
Project: ATOM<div class="p1" style="background-color: white; color: #333333; font-family: 'Helvetica Neue Light', HelveticaNeue-Light, 'Helvetica Neue', H...
Project: ATOM<div class="p1" style="background-color: white; color: #333333; font-family: 'Helvetica Neue Light', HelveticaNeue-Light, 'Helvetica Neue', H...
FutureCrimes.com just passed on the single Sci-fi policing: predicting crime before it occurs. Crime modeling used by the LAPD appears to have contributed t...
A while back we looked at Challenge 1 in the Four Grand Challenges in Trustworthy Computing from 2003. In my opinion, we have fallen quite short on Challenge...
As seen on DigitalFIRE.When conducting an investigation, many statements are given by witnesses and suspects. A “witness” could be considered as anything th...
pHash is an open source software library released under the GPLv3 license that implements several perceptual hashing algorithms, and provides a C-like API to...
I’ve been playing around with VLFeat, and specifically SIFT to compare images using sift feature extraction. A while back I was looking at comparing files an...
Please help DigitalFIRE Labs understand the current state of Mutual Legal Assistance Requests relating to digital evidence, and be entered for a chance to wi...
September 18-20, 2014 - New Haven, CT, USA | Call for papersIMPORTANT DATESPaper Submission: 16 May, 2014Notification of Acceptance: 30 July, 2014Camera-read...
See the challenge page for more information: Submission deadline: May 30, 2014 Mobile Malware Analysis The overall goal of this challenge is to raise the sta...
A pretty busy day preparing for the World Forensic Festival next week. If you are going, please be sure to catch me on Thursday and Friday for the Digital F...
[Edited 2015-02-02]Last month, the FIDO Alliance released specifications that attempt to remove passwords from authentication. A few years ago, Google was al...
Sometimes you may want to see what scripts a website is trying to run on your system. Other times you may want to be able to not only watch, but also modify ...
After a year of collaborative effort we submitted a paper about Cyber Peacekeeping (CPK) to ICDF2C 2015 (http://d-forensics.org/) and have just learned about...
After a year of collaborative effort we submitted a paper about Cyber Peacekeeping (CPK) to ICDF2C 2015 (http://d-forensics.org/) and have just learned about...
After a year of collaborative effort we submitted a paper about Cyber Peacekeeping (CPK) to ICDF2C 2015 (http://d-forensics.org/) and have just learned about...
Seoul Tech Society is having an introduction to Public Key Infrastructure (PKI) Wednesday, June 24th at D.CAMP in Seoul. We will give an introduction to PKI...
On June 24th, Seoul Tech Society held an ‘introduction to cryptography’ event. First, Artem Lenskiy gave an overview of how symmetric and asymmetric encrypti...
In some cases it may be necessary or helpful to find the private IP of a suspect. This can be difficult, especially since NAT is common in most networks. How...
8th International Conference on Digital Forensics and Cyber Crime<div class="separator" style="clear: both; text-align: center;"></div>Location: ...
Hello everyone! We have an opportunity for singledoctoral research positions. Positions with the Legal Informatics and Forensic Science Institute at Hallym U...
At the Legal Informatics and Forensic Science Institute, we are preparing to do some research on IoT smart homes. Part of that is setting up a slightly-less-...
What I’m Reading: Today we are talking about ‘A functional reference model of passive systems for tracing network traffic’ by Thomas E. Daniels. This paper d...
Today we will give a beginner-level introduction to The Sleuth Kit from command line. If this video is helpful, I highly recommend reading The Law Enforcemen...
I’ve been on Blogger since 2008. It is very easy to use. Since 2008, nothing has really changed about it, save for an exciting -slight- editor UI change a fe...
I’ve been on Blogger since 2008. It is very easy to use. Since 2008, nothing has really changed about it, save for an exciting -slight- editor UI change a fe...
Autopsy is a free, open source digital forensic tool that supports a wide range of add-on modules. Available APIs allow an investigator to easily create thei...
Autopsy is a free, open source digital forensic tool that supports a wide range of add-on modules. Available APIs allow an investigator to easily create thei...
Autopsy is a free, open source digital forensic tool that supports a wide range of add-on modules. Available APIs allow an investigator to easily create thei...
Submission Deadline Extended to May 1st, 2017
Submission Deadline Extended to May 1st, 2017
I recently found a tutorial on tesseract-ocr. I used tesseract a few years ago without much luck, but this time it was extremely easy.
Today we are going to acquire an android smartphone (Samsung Note II) using Android Debug Bridge (ADB), netcat and dd. The system I am using is Ubuntu linux....
Today we are going to acquire an android smartphone (Samsung Note II) using Android Debug Bridge (ADB), netcat and dd. The system I am using is Ubuntu linux....
Autopsy 4 is a very powerful digital forensic investigation tool. Today, we are going to extract file and meta-data from a disk image (mobile phone) to use i...
Autopsy 4 is a very powerful digital forensic investigation tool. Today, we are going to extract file and meta-data from a disk image (mobile phone) to use i...
Autopsy 4 is a very powerful digital forensic investigation tool. Today, we are going to extract file and meta-data from a disk image (mobile phone) to use i...
Originally Published in Korean at NewsTapa.org
Opinion originally published by Korea Times
Opinion originally published by Korea Times
Opinion originally published by Korea Times
Opinion originally published by Korea Times
Opinion originally posted by Korea Times as Letters to President Moon
Opinion originally posted by Korea Times as Letters to President Moon
Opinion originally posted by Korea Times as Letters to President Moon
Opinion originally posted by Korea Times as Letters to President Moon
Memory foreniscs in Linux is not very easy. The reason is because the Linux kernel changes data structures and debug symbols often. Users can also easily mod...
Memory foreniscs in Linux is not very easy. The reason is because the Linux kernel changes data structures and debug symbols often. Users can also easily mod...
Memory foreniscs in Linux is not very easy. The reason is because the Linux kernel changes data structures and debug symbols often. Users can also easily mod...
Memory foreniscs in Linux is not very easy. The reason is because the Linux kernel changes data structures and debug symbols often. Users can also easily mod...
For over a year, anyone with a mobile phone in Korea has had to put up with spam text messages from Korea’s Ministry of Public Safety and Security (국민안전처). I...
For over a year, anyone with a mobile phone in Korea has had to put up with spam text messages from Korea’s Ministry of Public Safety and Security (국민안전처). I...
For over a year, anyone with a mobile phone in Korea has had to put up with spam text messages from Korea’s Ministry of Public Safety and Security (국민안전처). I...
For over a year, anyone with a mobile phone in Korea has had to put up with spam text messages from Korea’s Ministry of Public Safety and Security (국민안전처). I...
For over a year, anyone with a mobile phone in Korea has had to put up with spam text messages from Korea’s Ministry of Public Safety and Security (국민안전처). I...
SSDEEP is a fuzzy hashing tool written by Jesse Kornblum. There is quite a bit of work about similarity hashing and comparisons with other methods. The mains...
SSDEEP is a fuzzy hashing tool written by Jesse Kornblum. There is quite a bit of work about similarity hashing and comparisons with other methods. The mains...
ZDNet Korea reports that the South Korean government is making a first-step to shift from the proprietary Hangul Word Processor (HWP) file format (.hwp) to t...
Today the International Consortium of Investigative Journalists (ICIJ) released “The Paradise Papers.” These look to be a massive collection of documents re...
Today the International Consortium of Investigative Journalists (ICIJ) released “The Paradise Papers.” These look to be a massive collection of documents re...
Expert Witness Format (EWF) files, often saved with an E01 extension, are very common in digital investigations. Many forensic tools support E01 files, but m...
Introduction - the problem Recently I’ve been doing a lot of large disk forensic imaging. I usually use Linux-based systems for forensic imaging. A normal ca...
Introduction - the problem Recently I’ve been doing a lot of large disk forensic imaging. I usually use Linux-based systems for forensic imaging. A normal ca...
Introduction - the problem Recently I’ve been doing a lot of large disk forensic imaging. I usually use Linux-based systems for forensic imaging. A normal ca...
Introduction - the problem Recently I’ve been doing a lot of large disk forensic imaging. I usually use Linux-based systems for forensic imaging. A normal ca...
Introduction Over the last few weeks Brett Shavers has been discussing how to publish DFIR research in a better way. I’ve been thinking about this from the a...
Digital forensic science includes many areas of study. Gaining a background in every relevant area is difficult, if not impossible. However, all knowledge in...
Digital forensic science includes many areas of study. Gaining a background in every relevant area is difficult, if not impossible. However, all knowledge in...
Digital forensic science includes many areas of study. Gaining a background in every relevant area is difficult, if not impossible. However, all knowledge in...
Over the past few years, the LIFS@Hallym Research Group grew big, really fast. We have tried several tools and workflows to try to stay organized as a group,...
Over the past few years, the LIFS@Hallym Research Group grew big, really fast. We have tried several tools and workflows to try to stay organized as a group,...
Over the past few years, the LIFS@Hallym Research Group grew big, really fast. We have tried several tools and workflows to try to stay organized as a group,...
21st century challenges need 21st century solutions, especially when it comes to creating a safer and a more secure online world. The global ICT environment ...
Tsurugi Linux is a DFIR Linux distribution by Backtrack and Deft Linux veterans. I loved DEFT, and was excited to see what the Tsurugi team had planned. This...
Jake Williams gave a talk about false flag operations at Black Hat Europe 2019. I’ve talked before about organizations being either lazy or political with cy...
Jake Williams gave a talk about false flag operations at Black Hat Europe 2019. I’ve talked before about organizations being either lazy or political with cy...
This post is a review of the Slimbook Pro X. I’ve been using the Slimbook for about a month. There isn’t much info available in English, so I thought I would...
Call for Papers for the UNODC E4J international academic conference on Access to Justice to End Violence.
You’re stuck at home, maybe going a little crazy (here are some tips to help with that). Maybe you are starting to feel frustrated. I know I am.
You’re stuck at home, maybe going a little crazy (here are some tips to help with that). Maybe you are starting to feel frustrated. I know I am.
You’re stuck at home, maybe going a little crazy (here are some tips to help with that). Maybe you are starting to feel frustrated. I know I am.
A student sent a question about hex editors. Hex editors are often used in forensics to view and analyze data. Viewing data in hexadecimal (hex) instead of r...
Magnet Forensics is running a weekly forensic CTF. More information can be found on their blog. It is a fun way to practice, so let’s get to it!
I was thinking about the Magnet Weekly Forensics CTF Challenge. There are a few ways to get points: answering the CTF question, trivia, and posting on social...
I was thinking about the Magnet Weekly Forensics CTF Challenge. There are a few ways to get points: answering the CTF question, trivia, and posting on social...
Security-focused email provider ProtonMail was found to provide the IP address of a French activist to Swiss authorities. This is despite the fact that Proto...
A question from a postgrad student about what they can do with a degree in digital forensics. What’s possible? Where to start?
Robinhood - a stock trading application - recently revealed a data breach that resulted in the loss of approximately 7 million user records. Most of these we...
iPhone forensic analysis can be complicated, but sometimes you need to quickly access some of the most common information. iOS Logs, Events, And Plists Parse...
When adding code to a large project, like the iPhone forensic triage software iLEAPP, re-running the software over and over again to test your module can bec...
iPhone (iOS) forensics is somewhat complicated by difficult data structures in the device. However, it is possible to do a quick iPhone investigation with ba...
It’s a great pleasure to announce the November #DFIRDev competition winners!
Cryptocurrency investigation is much like other forms of financial crime investigation. Find transactions, find accounts and tie accounts to a real person. C...
Cryptocurrency investigations - like Bitcoin forensics - usually involve blockchain transaction analysis. You can use blockchain.com Explorer to look up Bitc...
TryHackMe recently released a room dedicated to Windows Forensics! We do a walkthrough of the TryHackMe WindowsForensics1 room and learn all about the Window...
Writing a drama is difficult. Getting the digital forensic procedure right is more complicated. A digital forensic scientist reacts to Criminal Minds Season ...
Sometimes you are presented with odd file types from forensic tools. These odd file types are often related to forensic disk images or other containers.
In a prior post we tested parsing a Cellebrite Reader UFDR file directly with ALEAPP. Although ALEAPP could process the file if we renamed it with a .zip ext...
Volatility is a very powerful memory forensics tool. It is used to extract information from memory images (memory dumps) of Windows, macOS, and Linux systems...
Volatility is a very powerful memory forensics tool. It is used to extract information from memory images (memory dumps) of Windows, macOS, and Linux systems...
Back in 2008, DFIR Science started as a research blog. It was mostly technical documentation to set up things like OCFA and Debian Live. It was always about ...
Ever wonder how to be accepted to a conference? Today we talk about different types of tech conferences, and how to get started both attending and giving pre...
Recently the DFIR Community Hardware Fund purchased a Meta Oculus Quest 2 VR headset. Unboxing and device images can be found here. I finally had time to set...
Recently the DFIR Community Hardware Fund purchased a Meta Oculus Quest 2 VR headset. Unboxing and device images can be found here. I finally had time to set...
Are you a college-level junior or senior studying Engineering, Computer Science, Cyber Security, Information Technology or related field? Do you want to lear...
Forensic write blockers prevent the forensic workstation from modifying the source disk. Physical write blockers physically prevent write commands from being...
Cyber5W released a Mini Linux DFIR CTF based on the Magnet Summit 2022 live CTF. It is doable if you are new to Linux investigations. A few questions are on ...
Previously we showed how to access a Linux Logical Volume Manager partition inside a forensic disk image. We were looking for a way to access the LVM partiti...
Password cracking often takes a long time. Brute force is normally your last option. But before that, a wordlist usually helps guess the password faster.
Password cracking often takes a long time. Brute force is normally your last option. But before that, a wordlist usually helps guess the password faster.
Huge DFIR stream with a lot of Q&A. Check out the chapter times below!
We often talk about digital forensics in criminal and civil investigations, but a lot of innovation happens in military acquisition and investigations. Join ...
We often talk about digital forensics in criminal and civil investigations, but a lot of innovation happens in military acquisition and investigations. Join ...
Come hang out with the nominees for the Forensic 4:Cast “Best DFIR Show of the Year”: 13Cubed, I Beg to DFIR, and DFIR Science!
kviddy has been pushing some great core updates to ALEAPP. Specifically, artifact scripts are now self-contained. This means that script authors no longer ne...
Alex (@kviddy) has been pushing some extremely useful updates to the open-source Android forensic tool - [ALEAPP](https://github.com/abrignoni/ALEAPP]. Speci...
Alex (@kviddy) has been pushing some extremely useful updates to the open-source Android forensic tool - [ALEAPP](https://github.com/abrignoni/ALEAPP]. Speci...
Social Media
Social Media and Intelligence Gathering
As seen on DigitalFIREOnline social media has changed the way many people, businesses and even governments interact with each other. Because of Twitter’s pop...